starting build "eb4484b8-eb9c-49a8-9db4-9c25d3b77e6c"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: ad0e718bbd95: Pulling fs layer
Step #0: 20c54b46754b: Pulling fs layer
Step #0: 81bac097a059: Pulling fs layer
Step #0: 43e39e4e56be: Pulling fs layer
Step #0: b8fb7bf01d78: Pulling fs layer
Step #0: ef89d8537d5f: Pulling fs layer
Step #0: 99244abdc043: Pulling fs layer
Step #0: 2781e882f6f0: Pulling fs layer
Step #0: 32a46c849338: Pulling fs layer
Step #0: 859bd23f2001: Pulling fs layer
Step #0: 07e7a8459521: Pulling fs layer
Step #0: 70ba9b683f44: Pulling fs layer
Step #0: 793f3a769a69: Pulling fs layer
Step #0: ef16d2670650: Pulling fs layer
Step #0: a7e6c51363c1: Pulling fs layer
Step #0: 7709a0502a53: Pulling fs layer
Step #0: c27257a97c7f: Pulling fs layer
Step #0: ed4f9db5fd51: Pulling fs layer
Step #0: 99189563e92a: Pulling fs layer
Step #0: 8e699da050e7: Pulling fs layer
Step #0: 2b99a2f68ce2: Pulling fs layer
Step #0: 7bf82b74f010: Pulling fs layer
Step #0: 3ccd7c509894: Pulling fs layer
Step #0: 0607d73e2602: Pulling fs layer
Step #0: b8fb7bf01d78: Waiting
Step #0: 0ccefb66fb26: Pulling fs layer
Step #0: ef89d8537d5f: Waiting
Step #0: 99244abdc043: Waiting
Step #0: 2781e882f6f0: Waiting
Step #0: 43e39e4e56be: Waiting
Step #0: 7bf82b74f010: Waiting
Step #0: 81bac097a059: Waiting
Step #0: c27257a97c7f: Waiting
Step #0: 32a46c849338: Waiting
Step #0: 793f3a769a69: Waiting
Step #0: 8e699da050e7: Waiting
Step #0: 3ccd7c509894: Waiting
Step #0: 2b99a2f68ce2: Waiting
Step #0: 99189563e92a: Waiting
Step #0: 0607d73e2602: Waiting
Step #0: 0ccefb66fb26: Waiting
Step #0: 70ba9b683f44: Waiting
Step #0: 7709a0502a53: Waiting
Step #0: ef16d2670650: Waiting
Step #0: a7e6c51363c1: Waiting
Step #0: 20c54b46754b: Verifying Checksum
Step #0: 20c54b46754b: Download complete
Step #0: 81bac097a059: Verifying Checksum
Step #0: 81bac097a059: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 43e39e4e56be: Verifying Checksum
Step #0: 43e39e4e56be: Download complete
Step #0: b8fb7bf01d78: Verifying Checksum
Step #0: b8fb7bf01d78: Download complete
Step #0: 99244abdc043: Verifying Checksum
Step #0: 99244abdc043: Download complete
Step #0: ef89d8537d5f: Verifying Checksum
Step #0: ef89d8537d5f: Download complete
Step #0: 32a46c849338: Download complete
Step #0: ad0e718bbd95: Verifying Checksum
Step #0: ad0e718bbd95: Download complete
Step #0: 859bd23f2001: Verifying Checksum
Step #0: 859bd23f2001: Download complete
Step #0: 07e7a8459521: Verifying Checksum
Step #0: 07e7a8459521: Download complete
Step #0: 2781e882f6f0: Verifying Checksum
Step #0: 2781e882f6f0: Download complete
Step #0: 793f3a769a69: Verifying Checksum
Step #0: 793f3a769a69: Download complete
Step #0: ef16d2670650: Verifying Checksum
Step #0: ef16d2670650: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: a7e6c51363c1: Verifying Checksum
Step #0: a7e6c51363c1: Download complete
Step #0: c27257a97c7f: Download complete
Step #0: 70ba9b683f44: Verifying Checksum
Step #0: 70ba9b683f44: Download complete
Step #0: 7709a0502a53: Verifying Checksum
Step #0: 7709a0502a53: Download complete
Step #0: 99189563e92a: Verifying Checksum
Step #0: 99189563e92a: Download complete
Step #0: 8e699da050e7: Verifying Checksum
Step #0: 8e699da050e7: Download complete
Step #0: 2b99a2f68ce2: Download complete
Step #0: 7bf82b74f010: Verifying Checksum
Step #0: 7bf82b74f010: Download complete
Step #0: 3ccd7c509894: Verifying Checksum
Step #0: 3ccd7c509894: Download complete
Step #0: 0607d73e2602: Verifying Checksum
Step #0: 0607d73e2602: Download complete
Step #0: 0ccefb66fb26: Verifying Checksum
Step #0: 0ccefb66fb26: Download complete
Step #0: ed4f9db5fd51: Verifying Checksum
Step #0: ed4f9db5fd51: Download complete
Step #0: ad0e718bbd95: Pull complete
Step #0: 20c54b46754b: Pull complete
Step #0: 81bac097a059: Pull complete
Step #0: 43e39e4e56be: Pull complete
Step #0: b8fb7bf01d78: Pull complete
Step #0: ef89d8537d5f: Pull complete
Step #0: 99244abdc043: Pull complete
Step #0: 2781e882f6f0: Pull complete
Step #0: 32a46c849338: Pull complete
Step #0: 859bd23f2001: Pull complete
Step #0: 07e7a8459521: Pull complete
Step #0: 70ba9b683f44: Pull complete
Step #0: 793f3a769a69: Pull complete
Step #0: ef16d2670650: Pull complete
Step #0: a7e6c51363c1: Pull complete
Step #0: 7709a0502a53: Pull complete
Step #0: c27257a97c7f: Pull complete
Step #0: ed4f9db5fd51: Pull complete
Step #0: 99189563e92a: Pull complete
Step #0: 8e699da050e7: Pull complete
Step #0: 2b99a2f68ce2: Pull complete
Step #0: 7bf82b74f010: Pull complete
Step #0: 3ccd7c509894: Pull complete
Step #0: 0607d73e2602: Pull complete
Step #0: 0ccefb66fb26: Pull complete
Step #0: Digest: sha256:abba6ae7468afbb68536cfa327c9087d7078f23640ce31bacbe49a1ebbbc3aa6
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/basic_properties_directed.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/basic_properties_undirected.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/bliss.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/centrality.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/community.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/linear_algos_directed.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/edge_connectivity.covreport...
Step #1: / [0/25 files][ 0.0 B/ 28.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/linear_algos_undirected.covreport...
Step #1: / [1/25 files][611.5 KiB/ 28.0 MiB] 2% Done
/ [1/25 files][611.5 KiB/ 28.0 MiB] 2% Done
/ [2/25 files][ 1.1 MiB/ 28.0 MiB] 3% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/misc_algos_weighted.covreport...
Step #1: / [2/25 files][ 1.1 MiB/ 28.0 MiB] 3% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/misc_algos.covreport...
Step #1: / [2/25 files][ 1.1 MiB/ 28.0 MiB] 3% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/read_dimacs_flow.covreport...
Step #1: / [2/25 files][ 1.6 MiB/ 28.0 MiB] 5% Done
/ [3/25 files][ 2.4 MiB/ 28.0 MiB] 8% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/read_edgelist.covreport...
Step #1: Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/read_dl.covreport...
Step #1: / [3/25 files][ 2.7 MiB/ 28.0 MiB] 9% Done
/ [3/25 files][ 2.7 MiB/ 28.0 MiB] 9% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/read_gml.covreport...
Step #1: / [3/25 files][ 2.7 MiB/ 28.0 MiB] 9% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/read_graphdb.covreport...
Step #1: / [3/25 files][ 4.3 MiB/ 28.0 MiB] 15% Done
/ [4/25 files][ 4.3 MiB/ 28.0 MiB] 15% Done
/ [5/25 files][ 4.9 MiB/ 28.0 MiB] 17% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/read_graphml.covreport...
Step #1: / [5/25 files][ 5.2 MiB/ 28.0 MiB] 18% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/read_lgl.covreport...
Step #1: / [5/25 files][ 5.2 MiB/ 28.0 MiB] 18% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/read_ncol.covreport...
Step #1: / [5/25 files][ 5.9 MiB/ 28.0 MiB] 21% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/read_pajek.covreport...
Step #1: / [5/25 files][ 5.9 MiB/ 28.0 MiB] 21% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/vertex_separators.covreport...
Step #1: / [5/25 files][ 7.0 MiB/ 28.0 MiB] 24% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/weighted_centrality.covreport...
Step #1: / [5/25 files][ 7.7 MiB/ 28.0 MiB] 27% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/vertex_connectivity.covreport...
Step #1: / [5/25 files][ 7.7 MiB/ 28.0 MiB] 27% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/weighted_community.covreport...
Step #1: / [5/25 files][ 8.2 MiB/ 28.0 MiB] 29% Done
/ [6/25 files][ 8.2 MiB/ 28.0 MiB] 29% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/write_all_gml.covreport...
Step #1: / [6/25 files][ 8.5 MiB/ 28.0 MiB] 30% Done
Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250616/write_all_graphml.covreport...
Step #1: / [6/25 files][ 8.5 MiB/ 28.0 MiB] 30% Done
/ [7/25 files][ 11.0 MiB/ 28.0 MiB] 39% Done
/ [8/25 files][ 11.0 MiB/ 28.0 MiB] 39% Done
/ [9/25 files][ 11.0 MiB/ 28.0 MiB] 39% Done
/ [10/25 files][ 11.0 MiB/ 28.0 MiB] 39% Done
/ [11/25 files][ 12.0 MiB/ 28.0 MiB] 42% Done
/ [12/25 files][ 12.2 MiB/ 28.0 MiB] 43% Done
/ [13/25 files][ 13.5 MiB/ 28.0 MiB] 48% Done
/ [14/25 files][ 13.8 MiB/ 28.0 MiB] 49% Done
/ [15/25 files][ 15.1 MiB/ 28.0 MiB] 53% Done
/ [16/25 files][ 15.5 MiB/ 28.0 MiB] 55% Done
/ [17/25 files][ 16.3 MiB/ 28.0 MiB] 58% Done
/ [18/25 files][ 16.8 MiB/ 28.0 MiB] 59% Done
/ [19/25 files][ 18.5 MiB/ 28.0 MiB] 65% Done
/ [20/25 files][ 19.6 MiB/ 28.0 MiB] 69% Done
/ [21/25 files][ 22.1 MiB/ 28.0 MiB] 78% Done
/ [22/25 files][ 22.4 MiB/ 28.0 MiB] 79% Done
/ [23/25 files][ 25.6 MiB/ 28.0 MiB] 91% Done
/ [24/25 files][ 26.9 MiB/ 28.0 MiB] 95% Done
/ [25/25 files][ 28.0 MiB/ 28.0 MiB] 100% Done
Step #1: Operation completed over 25 objects/28.0 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 28764
Step #2: -rw-r--r-- 1 root root 626215 Jun 16 10:06 basic_properties_undirected.covreport
Step #2: -rw-r--r-- 1 root root 515521 Jun 16 10:06 bliss.covreport
Step #2: -rw-r--r-- 1 root root 1373895 Jun 16 10:06 centrality.covreport
Step #2: -rw-r--r-- 1 root root 2037366 Jun 16 10:06 linear_algos_directed.covreport
Step #2: -rw-r--r-- 1 root root 575490 Jun 16 10:06 basic_properties_directed.covreport
Step #2: -rw-r--r-- 1 root root 1305159 Jun 16 10:06 misc_algos.covreport
Step #2: -rw-r--r-- 1 root root 247049 Jun 16 10:06 read_dimacs_flow.covreport
Step #2: -rw-r--r-- 1 root root 1917700 Jun 16 10:06 community.covreport
Step #2: -rw-r--r-- 1 root root 208845 Jun 16 10:06 read_edgelist.covreport
Step #2: -rw-r--r-- 1 root root 869903 Jun 16 10:06 edge_connectivity.covreport
Step #2: -rw-r--r-- 1 root root 2107792 Jun 16 10:06 linear_algos_undirected.covreport
Step #2: -rw-r--r-- 1 root root 139537 Jun 16 10:06 read_graphdb.covreport
Step #2: -rw-r--r-- 1 root root 1651736 Jun 16 10:06 misc_algos_weighted.covreport
Step #2: -rw-r--r-- 1 root root 646897 Jun 16 10:06 read_dl.covreport
Step #2: -rw-r--r-- 1 root root 1053765 Jun 16 10:06 read_gml.covreport
Step #2: -rw-r--r-- 1 root root 946430 Jun 16 10:06 read_graphml.covreport
Step #2: -rw-r--r-- 1 root root 635499 Jun 16 10:06 read_ncol.covreport
Step #2: -rw-r--r-- 1 root root 716723 Jun 16 10:06 read_lgl.covreport
Step #2: -rw-r--r-- 1 root root 1791062 Jun 16 10:06 vertex_separators.covreport
Step #2: -rw-r--r-- 1 root root 865221 Jun 16 10:06 vertex_connectivity.covreport
Step #2: -rw-r--r-- 1 root root 2170520 Jun 16 10:06 write_all_gml.covreport
Step #2: -rw-r--r-- 1 root root 1090274 Jun 16 10:06 read_pajek.covreport
Step #2: -rw-r--r-- 1 root root 2212386 Jun 16 10:06 write_all_graphml.covreport
Step #2: -rw-r--r-- 1 root root 1379975 Jun 16 10:06 weighted_centrality.covreport
Step #2: -rw-r--r-- 1 root root 2315911 Jun 16 10:06 weighted_community.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b"
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Sending build context to Docker daemon 3.584kB
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b549f31133a9: Already exists
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ad0e718bbd95: Already exists
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 20c54b46754b: Already exists
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 853bc98af7ca: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e950f7716809: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": afd93f131480: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 5148233a9b9b: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": edf3896078b7: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 6229cb01c204: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e22632b16d69: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 0f64f680cd6c: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a7351243ca28: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 4b9b0d91198c: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": edf3896078b7: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a72e12064247: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 833f9ebba44c: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b2cf24bf4114: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c1544d608951: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 74f9bb4a2d57: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 39940ab406bd: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 5afcf96666b8: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 9e94931d7724: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f9f90ad400d5: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 6229cb01c204: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 022fe3939e6f: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e22632b16d69: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d229ee249138: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c917cd082dd8: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ec38fc321d14: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 0f64f680cd6c: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 69d7fee561ef: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a7351243ca28: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f576665fb7ad: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b793be0bec47: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ba64f4fd6f31: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d1b31099de2d: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 2c0f27ed9ad3: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": affe1a19586e: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 1b370c9923bd: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": fb781d16049b: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 4b9b0d91198c: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e8cc94d40aa7: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e7dad9124e9f: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b2cf24bf4114: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 1f61689f839b: Pulling fs layer
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a72e12064247: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c1544d608951: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 74f9bb4a2d57: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f9f90ad400d5: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 833f9ebba44c: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 39940ab406bd: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 022fe3939e6f: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d1b31099de2d: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": fb781d16049b: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d229ee249138: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e7dad9124e9f: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 2c0f27ed9ad3: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 1b370c9923bd: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": affe1a19586e: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 5afcf96666b8: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f576665fb7ad: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c917cd082dd8: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b793be0bec47: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 69d7fee561ef: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 9e94931d7724: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 1f61689f839b: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e8cc94d40aa7: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ec38fc321d14: Waiting
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e950f7716809: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e950f7716809: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": afd93f131480: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": afd93f131480: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": edf3896078b7: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 853bc98af7ca: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 853bc98af7ca: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 6229cb01c204: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 6229cb01c204: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 0f64f680cd6c: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 0f64f680cd6c: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a7351243ca28: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a7351243ca28: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 4b9b0d91198c: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 4b9b0d91198c: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 853bc98af7ca: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a72e12064247: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a72e12064247: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e22632b16d69: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e22632b16d69: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 833f9ebba44c: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 833f9ebba44c: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b2cf24bf4114: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e950f7716809: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c1544d608951: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c1544d608951: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": afd93f131480: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 74f9bb4a2d57: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 74f9bb4a2d57: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 39940ab406bd: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 39940ab406bd: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 5afcf96666b8: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 5afcf96666b8: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 9e94931d7724: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 9e94931d7724: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f9f90ad400d5: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f9f90ad400d5: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 022fe3939e6f: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 022fe3939e6f: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 5148233a9b9b: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 5148233a9b9b: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d229ee249138: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d229ee249138: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c917cd082dd8: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c917cd082dd8: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ec38fc321d14: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ec38fc321d14: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 69d7fee561ef: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f576665fb7ad: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f576665fb7ad: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b793be0bec47: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b793be0bec47: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d1b31099de2d: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d1b31099de2d: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ba64f4fd6f31: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ba64f4fd6f31: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 2c0f27ed9ad3: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 2c0f27ed9ad3: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": affe1a19586e: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 1b370c9923bd: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 1b370c9923bd: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": fb781d16049b: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e8cc94d40aa7: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e8cc94d40aa7: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e7dad9124e9f: Verifying Checksum
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e7dad9124e9f: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 1f61689f839b: Download complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 5148233a9b9b: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": edf3896078b7: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 6229cb01c204: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e22632b16d69: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 0f64f680cd6c: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a7351243ca28: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 4b9b0d91198c: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": a72e12064247: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 833f9ebba44c: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b2cf24bf4114: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c1544d608951: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 74f9bb4a2d57: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 39940ab406bd: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 5afcf96666b8: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 9e94931d7724: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f9f90ad400d5: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 022fe3939e6f: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d229ee249138: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": c917cd082dd8: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ec38fc321d14: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 69d7fee561ef: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": f576665fb7ad: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": b793be0bec47: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ba64f4fd6f31: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": d1b31099de2d: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 2c0f27ed9ad3: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": affe1a19586e: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 1b370c9923bd: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": fb781d16049b: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e8cc94d40aa7: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": e7dad9124e9f: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 1f61689f839b: Pull complete
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Digest: sha256:dc53ceaacb38cf2439e60763d972e861c0d8c886a5b1ab9c50e30117e129270d
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ---> 33d688b51250
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Step 2/5 : RUN apt-get update && apt-get install -y cmake bison flex
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ---> Running in 4e02fb128d0a
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Fetched 383 kB in 1s (525 kB/s)
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Reading package lists...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Reading package lists...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Building dependency tree...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Reading state information...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": The following package was automatically installed and is no longer required:
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": autotools-dev
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Use 'apt autoremove' to remove it.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": The following additional packages will be installed:
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": cmake-data libarchive13 libfl-dev libfl2 libicu66 libjsoncpp1 librhash0
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": libuv1 libxml2
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Suggested packages:
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": bison-doc cmake-doc ninja-build flex-doc lrzip
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": The following NEW packages will be installed:
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": bison cmake cmake-data flex libarchive13 libfl-dev libfl2 libicu66
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Need to get 16.0 MB of archives.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": After this operation, 68.1 MB of additional disk space will be used.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B]
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": [0mFetched 16.0 MB in 0s (32.1 MB/s)
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package flex.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../00-flex_2.6.4-6.2_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking flex (2.6.4-6.2) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../01-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../02-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../03-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package bison.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../04-bison_2%3a3.5.1+dfsg-1_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package cmake-data.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../05-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../06-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../07-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../08-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package cmake.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../09-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package libfl2:amd64.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../10-libfl2_2.6.4-6.2_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking libfl2:amd64 (2.6.4-6.2) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Selecting previously unselected package libfl-dev:amd64.
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Preparing to unpack .../11-libfl-dev_2.6.4-6.2_amd64.deb ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Unpacking libfl-dev:amd64 (2.6.4-6.2) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up flex (2.6.4-6.2) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up libfl2:amd64 (2.6.4-6.2) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up libfl-dev:amd64 (2.6.4-6.2) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Removing intermediate container 4e02fb128d0a
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ---> 2de1d610f258
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Step 3/5 : RUN git clone --branch develop https://github.com/igraph/igraph
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ---> Running in f150a8f86473
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": [91mCloning into 'igraph'...
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": [0mRemoving intermediate container f150a8f86473
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ---> ddecd78f78bd
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Step 4/5 : WORKDIR igraph
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ---> Running in 696bf8fc821f
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Removing intermediate container 696bf8fc821f
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ---> 0504a3e196e9
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Step 5/5 : RUN cp $SRC/igraph/fuzzing/build.sh $SRC/build.sh
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ---> Running in 7ee6084be230
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Removing intermediate container 7ee6084be230
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": ---> e4bf9a9b5caf
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Successfully built e4bf9a9b5caf
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Successfully tagged gcr.io/oss-fuzz/igraph:latest
Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/igraph:latest
Finished Step #4 - "build-a777d043-94e0-41cf-b6f6-670cc584666b"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/igraph
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file7v2gSP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/igraph/.git
Step #5 - "srcmap": + GIT_DIR=/src/igraph
Step #5 - "srcmap": + cd /src/igraph
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/igraph/igraph
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=b9efa5de8cf988e432f5b379c0b40a3af62ca395
Step #5 - "srcmap": + jq_inplace /tmp/file7v2gSP '."/src/igraph" = { type: "git", url: "https://github.com/igraph/igraph", rev: "b9efa5de8cf988e432f5b379c0b40a3af62ca395" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileb24qT9
Step #5 - "srcmap": + cat /tmp/file7v2gSP
Step #5 - "srcmap": + jq '."/src/igraph" = { type: "git", url: "https://github.com/igraph/igraph", rev: "b9efa5de8cf988e432f5b379c0b40a3af62ca395" }'
Step #5 - "srcmap": + mv /tmp/fileb24qT9 /tmp/file7v2gSP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file7v2gSP
Step #5 - "srcmap": + rm /tmp/file7v2gSP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/igraph": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/igraph/igraph",
Step #5 - "srcmap": "rev": "b9efa5de8cf988e432f5b379c0b40a3af62ca395"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 56%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following package was automatically installed and is no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove it.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 2194 B/2194 B 100%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2114 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 10.4 kB/58.2 kB 18%]
100% [Working]
Fetched 624 kB in 0s (2151 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20500 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m30.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m23.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m107.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m103.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m133.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m98.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m157.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m140.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m83.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m122.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m155.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m125.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m34.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m139.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m32.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m141.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m80.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m146.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m108.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m140.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=6fd72030fcc2b9aa9a3bf8f1cc3d7432895b1609f8ea1cb127a458fb3787dbfd
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-vi8p9ykt/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 8/57[0m [tree-sitter]
[2K [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/57[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.185 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.389 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.390 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.391 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.391 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.392 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.395 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.398 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.398 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.398 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.399 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.399 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.401 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.401 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.402 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.403 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.404 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.406 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.406 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.406 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.408 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.408 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.410 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.410 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.410 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.410 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.410 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.410 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.411 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.411 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.411 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.411 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.411 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.411 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.411 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.412 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.412 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.412 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.412 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.412 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.412 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.413 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.413 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.413 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.413 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.413 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.413 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.413 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.414 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.414 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.414 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.414 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.414 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.414 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.415 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.415 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.415 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.415 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.415 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.415 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.416 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.416 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.416 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.416 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.416 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.417 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.417 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.417 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.417 INFO analysis - extract_tests_from_directories: /src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.417 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.418 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.418 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.418 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.418 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.418 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.419 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.419 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.419 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.419 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.419 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.419 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.419 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.420 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.420 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.420 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.420 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.420 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.420 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.421 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.421 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.421 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.421 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.421 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.421 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.422 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.422 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.422 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.422 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.422 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.422 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.423 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.423 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.423 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.423 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.423 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.423 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.424 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.424 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.424 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.424 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.424 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.424 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.425 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.425 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.425 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.425 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.425 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.425 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.425 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.426 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.426 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.426 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.426 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.426 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.426 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.427 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.427 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.427 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.427 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.427 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.427 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.428 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.428 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.428 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.428 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.428 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.428 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.429 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.429 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.429 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.429 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.429 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.429 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.430 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.430 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.430 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.430 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.430 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.430 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.430 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.431 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.431 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.431 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.431 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.431 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.431 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.432 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.432 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.432 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.432 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.432 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.432 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.433 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.433 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.433 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.433 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.433 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.433 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.434 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.434 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.434 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.434 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.434 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.434 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.435 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.435 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.435 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.435 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.435 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.435 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.436 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.436 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.436 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.436 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.436 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.436 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.437 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.437 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.437 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.437 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.438 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.438 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.438 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.438 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.439 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.439 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.439 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.439 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.439 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.440 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.440 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.440 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.440 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.441 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.441 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.441 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.441 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.442 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.442 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.442 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.443 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.443 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.443 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.443 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.444 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.444 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.444 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.444 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.445 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.445 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.445 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.445 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.445 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.446 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.446 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.446 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.446 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.447 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.447 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.447 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.447 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.447 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.448 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.448 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.448 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.448 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.449 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.449 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.449 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.449 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.450 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.450 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.450 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.450 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.451 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.451 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.451 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.451 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.451 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.452 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.452 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.452 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.452 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.453 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.453 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.453 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.453 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.454 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.454 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.454 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.454 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.454 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.455 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.455 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.455 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.455 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.456 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.456 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.456 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.456 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.456 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.457 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.457 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.457 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.457 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.458 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.458 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.458 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.458 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.459 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.459 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.459 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.459 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.459 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.460 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.460 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.460 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.460 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.461 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.461 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.461 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.461 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.461 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.462 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.462 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.462 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.462 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.463 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.463 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.463 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.463 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.463 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.464 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.464 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.464 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.464 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.465 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.465 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.465 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.465 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.465 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.466 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.466 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.466 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.466 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.467 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.467 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.467 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.467 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.468 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.468 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.468 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.468 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.468 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.469 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.469 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.469 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.469 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.470 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.470 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.470 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.470 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.470 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.471 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.471 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.471 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.471 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.472 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.472 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.472 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.472 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.473 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.473 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.473 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.473 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.474 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.474 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.474 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.474 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.474 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.475 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.475 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.475 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.475 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.475 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.476 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.476 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.476 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.476 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.477 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.478 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.478 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.479 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.480 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.480 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.481 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.481 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.482 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.483 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.483 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.484 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.485 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.486 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.486 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.487 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.487 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.488 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.488 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.489 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.490 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.490 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.491 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.492 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.492 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.493 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.493 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.493 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.493 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.494 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.494 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.494 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.494 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.494 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.495 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.495 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.495 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.495 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.496 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.496 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.496 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.496 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.496 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.497 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.497 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.497 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.497 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.498 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.498 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.498 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.498 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.498 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.499 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.499 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.499 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.499 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.500 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.500 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.500 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.500 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.501 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.501 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.501 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.501 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.502 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.502 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.502 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.502 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.503 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.503 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.503 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.503 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.503 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.504 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.504 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.504 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.504 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.505 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.505 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.505 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.505 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.506 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.506 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.506 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.506 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.507 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.507 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.507 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.507 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.507 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.508 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.508 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.508 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.508 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.509 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.509 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.509 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.509 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.510 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.510 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.510 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.510 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:47.805 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:48.159 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:48.179 INFO oss_fuzz - analyse_folder: Found 1756 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:48.179 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:07:48.179 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.650 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.672 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.692 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.712 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.734 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.757 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.779 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.799 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.825 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.844 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.864 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.885 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.906 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.928 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.948 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.968 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:08.988 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.008 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.029 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.050 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.077 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.102 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.123 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.143 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.164 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.170 INFO oss_fuzz - analyse_folder: Dump methods for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:10:09.170 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:35.013 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:35.388 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:35.388 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:39.800 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:39.818 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.013 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.014 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.024 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.025 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.032 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.032 INFO oss_fuzz - analyse_folder: Dump methods for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.032 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.355 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.724 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:42.725 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:47.341 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:47.362 INFO oss_fuzz - analyse_folder: Extracting calltree for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:47.899 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:47.900 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:47.915 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:47.915 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:47.926 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:47.926 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:47.926 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:48.271 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:48.643 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:48.643 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:53.326 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:53.345 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:54.877 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:54.877 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:54.888 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:54.889 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:54.897 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:54.897 INFO oss_fuzz - analyse_folder: Dump methods for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:54.897 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:55.228 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:55.600 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:55.600 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:59.605 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:14:59.626 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:01.043 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:01.044 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:01.057 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:01.058 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:01.066 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:01.066 INFO oss_fuzz - analyse_folder: Dump methods for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:01.067 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:01.414 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:02.124 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:02.124 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:06.152 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:06.170 INFO oss_fuzz - analyse_folder: Extracting calltree for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:10.781 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:10.782 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:10.793 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:10.794 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:10.802 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:10.803 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:10.803 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:11.149 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:11.889 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:11.889 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:15.907 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:15.927 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.038 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.039 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.057 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.058 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.070 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.070 INFO oss_fuzz - analyse_folder: Dump methods for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.070 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.424 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.800 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:24.800 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:29.265 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:29.283 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:33.729 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:33.730 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:33.741 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:33.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:33.750 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:33.750 INFO oss_fuzz - analyse_folder: Dump methods for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:33.750 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:34.087 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:34.466 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:34.466 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:39.033 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:39.055 INFO oss_fuzz - analyse_folder: Extracting calltree for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.063 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.063 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.078 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.079 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.088 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.088 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.088 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.432 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.800 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:40.800 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:45.423 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:45.443 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:54.801 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:54.804 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:54.816 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:54.817 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:54.825 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:54.826 INFO oss_fuzz - analyse_folder: Dump methods for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:54.826 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:55.171 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:55.553 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:15:55.553 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:00.447 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:00.470 INFO oss_fuzz - analyse_folder: Extracting calltree for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.028 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.029 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.042 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.043 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.051 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.051 INFO oss_fuzz - analyse_folder: Dump methods for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.051 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.409 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.786 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:01.786 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:05.913 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:05.933 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:08.324 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:08.325 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:08.337 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:08.338 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:08.347 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:08.347 INFO oss_fuzz - analyse_folder: Dump methods for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:08.347 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:08.695 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:09.081 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:09.081 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:13.809 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:13.832 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.050 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.051 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.064 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.065 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.073 INFO oss_fuzz - analyse_folder: Dump methods for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.073 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.428 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.808 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:18.808 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:22.841 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:22.861 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:23.284 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:23.285 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:23.297 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:23.299 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:23.307 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:23.307 INFO oss_fuzz - analyse_folder: Dump methods for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:23.308 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:24.004 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:24.392 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:24.392 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:28.452 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:28.476 INFO oss_fuzz - analyse_folder: Extracting calltree for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:34.616 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:34.618 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:34.632 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:34.633 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:34.642 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:34.642 INFO oss_fuzz - analyse_folder: Dump methods for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:34.642 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:35.380 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:35.762 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:35.762 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:39.787 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:39.810 INFO oss_fuzz - analyse_folder: Extracting calltree for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:40.786 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:40.787 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:40.800 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:40.801 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:40.810 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:40.810 INFO oss_fuzz - analyse_folder: Dump methods for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:40.810 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:41.166 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:41.926 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:41.926 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:45.972 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:45.999 INFO oss_fuzz - analyse_folder: Extracting calltree for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:47.538 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:47.539 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:47.552 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:47.553 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:47.563 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:47.563 INFO oss_fuzz - analyse_folder: Dump methods for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:47.563 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:47.913 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:48.304 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:48.304 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:52.756 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:52.778 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.142 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.143 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.158 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.159 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.169 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.169 INFO oss_fuzz - analyse_folder: Dump methods for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.169 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.528 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.922 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:53.922 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:58.521 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:58.547 INFO oss_fuzz - analyse_folder: Extracting calltree for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:59.401 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:59.402 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:59.416 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:59.417 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:59.428 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:59.428 INFO oss_fuzz - analyse_folder: Dump methods for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:59.428 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:16:59.792 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:00.188 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:00.188 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:04.936 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:04.958 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.006 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.007 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.020 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.021 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.029 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.029 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.029 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.384 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.769 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:09.769 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:14.665 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:14.690 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:17.733 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:17.734 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:17.747 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:17.748 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:17.755 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:17.755 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:17.755 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:18.108 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:18.500 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:18.500 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:22.620 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:22.644 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.074 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.076 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.088 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.089 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.098 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.098 INFO oss_fuzz - analyse_folder: Dump methods for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.098 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.445 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.825 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:29.826 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:34.532 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:34.558 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:41.548 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:41.549 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:41.562 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:41.563 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:41.571 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:41.571 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:41.571 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:41.917 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:42.308 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:42.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:47.198 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:47.223 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.446 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.447 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.459 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.459 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.467 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.467 INFO oss_fuzz - analyse_folder: Dump methods for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.467 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.823 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:49.218 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:49.218 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:53.364 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:53.391 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:53.646 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:53.647 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:53.660 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:53.661 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:53.670 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:53.670 INFO oss_fuzz - analyse_folder: Dump methods for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:53.670 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:54.036 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:54.435 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:54.436 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:59.055 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:59.080 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.103 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.104 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.117 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.118 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.127 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.130 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.130 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.157 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.157 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.169 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.169 INFO data_loader - load_all_profiles: - found 25 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.223 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.223 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.223 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.230 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.230 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.237 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:03.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:09.889 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:09.941 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:09.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:09.954 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:09.962 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:09.977 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:10.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:10.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:10.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:10.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:10.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:10.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:10.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:10.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:10.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.000 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.001 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.814 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.815 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.815 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.816 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:11.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:12.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:12.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:12.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:17.256 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:17.503 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:17.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.129 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.129 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.129 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.270 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.286 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.421 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.497 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:18.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:19.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:19.185 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:19.185 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:19.185 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:19.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:19.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:19.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:19.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:20.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:20.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:20.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:20.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:20.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:20.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:24.671 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:24.922 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.528 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.528 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.528 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.665 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.760 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:25.807 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.529 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.529 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.683 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.688 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.688 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.689 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:26.749 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:27.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:27.427 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:27.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:27.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:27.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:27.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:27.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:27.690 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:32.048 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:32.186 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:32.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:32.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:32.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:32.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:32.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:32.963 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:33.134 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:33.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:33.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:33.937 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:34.164 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:34.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:34.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:39.400 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:40.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.406 INFO analysis - load_data_files: Found 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.410 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_lgl.data with fuzzerLogFile-read_lgl.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-basic_properties_undirected.data with fuzzerLogFile-basic_properties_undirected.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vertex_connectivity.data with fuzzerLogFile-vertex_connectivity.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vertex_separators.data with fuzzerLogFile-vertex_separators.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-weighted_centrality.data with fuzzerLogFile-weighted_centrality.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-linear_algos_directed.data with fuzzerLogFile-linear_algos_directed.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_gml.data with fuzzerLogFile-read_gml.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-community.data with fuzzerLogFile-community.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-centrality.data with fuzzerLogFile-centrality.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-edge_connectivity.data with fuzzerLogFile-edge_connectivity.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_ncol.data with fuzzerLogFile-read_ncol.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_dimacs_flow.data with fuzzerLogFile-read_dimacs_flow.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-write_all_graphml.data with fuzzerLogFile-write_all_graphml.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_pajek.data with fuzzerLogFile-read_pajek.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-basic_properties_directed.data with fuzzerLogFile-basic_properties_directed.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bliss.data with fuzzerLogFile-bliss.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_dl.data with fuzzerLogFile-read_dl.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-write_all_gml.data with fuzzerLogFile-write_all_gml.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_edgelist.data with fuzzerLogFile-read_edgelist.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-misc_algos_weighted.data with fuzzerLogFile-misc_algos_weighted.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-misc_algos.data with fuzzerLogFile-misc_algos.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_graphdb.data with fuzzerLogFile-read_graphdb.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_graphml.data with fuzzerLogFile-read_graphml.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-weighted_community.data with fuzzerLogFile-weighted_community.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-linear_algos_undirected.data with fuzzerLogFile-linear_algos_undirected.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.411 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.466 INFO fuzzer_profile - accummulate_profile: read_lgl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.486 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.505 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.526 INFO fuzzer_profile - accummulate_profile: vertex_separators: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.546 INFO fuzzer_profile - accummulate_profile: weighted_centrality: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.567 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.582 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.582 INFO fuzzer_profile - accummulate_profile: read_lgl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.588 INFO fuzzer_profile - accummulate_profile: read_gml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.592 INFO fuzzer_profile - accummulate_profile: read_lgl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.596 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_lgl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.610 INFO fuzzer_profile - accummulate_profile: community: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.614 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.614 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.626 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.626 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.626 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.630 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.630 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_undirected.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.630 INFO fuzzer_profile - accummulate_profile: centrality: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.637 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.637 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.642 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_connectivity.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.648 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.649 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.655 INFO fuzzer_profile - accummulate_profile: edge_connectivity: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.665 INFO fuzzer_profile - accummulate_profile: vertex_separators: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.669 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.669 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.670 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_separators.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.688 INFO fuzzer_profile - accummulate_profile: weighted_centrality: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.688 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.688 INFO fuzzer_profile - accummulate_profile: read_lgl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.689 INFO fuzzer_profile - accummulate_profile: read_lgl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.689 INFO fuzzer_profile - accummulate_profile: read_lgl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.689 INFO fuzzer_profile - accummulate_profile: read_lgl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.692 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.692 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.693 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_centrality.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.697 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.698 INFO fuzzer_profile - accummulate_profile: read_lgl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.710 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.711 INFO fuzzer_profile - accummulate_profile: read_gml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.717 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.718 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.719 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.719 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.722 INFO fuzzer_profile - accummulate_profile: read_gml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.727 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.728 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.728 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.730 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.733 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.734 INFO fuzzer_profile - accummulate_profile: community: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.735 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_directed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.753 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.753 INFO fuzzer_profile - accummulate_profile: centrality: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.756 INFO fuzzer_profile - accummulate_profile: community: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.759 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.760 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.760 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.761 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.761 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.768 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.768 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.772 INFO fuzzer_profile - accummulate_profile: centrality: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.777 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.777 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/centrality.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.782 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.782 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.794 INFO fuzzer_profile - accummulate_profile: edge_connectivity: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.799 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_connectivity.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.876 INFO fuzzer_profile - accummulate_profile: read_gml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.876 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.877 INFO fuzzer_profile - accummulate_profile: read_gml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.877 INFO fuzzer_profile - accummulate_profile: read_gml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.877 INFO fuzzer_profile - accummulate_profile: read_gml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.878 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.879 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.879 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.885 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.885 INFO fuzzer_profile - accummulate_profile: read_gml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.886 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.887 INFO fuzzer_profile - accummulate_profile: weighted_centrality: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.921 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.922 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.922 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.923 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.924 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.926 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.926 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.927 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.930 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.931 INFO fuzzer_profile - accummulate_profile: edge_connectivity: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.934 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.936 INFO fuzzer_profile - accummulate_profile: vertex_separators: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.966 INFO fuzzer_profile - accummulate_profile: centrality: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.969 INFO fuzzer_profile - accummulate_profile: centrality: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.969 INFO fuzzer_profile - accummulate_profile: centrality: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.969 INFO fuzzer_profile - accummulate_profile: centrality: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.977 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:47.978 INFO fuzzer_profile - accummulate_profile: centrality: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.026 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.031 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.032 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.032 INFO fuzzer_profile - accummulate_profile: community: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.032 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.035 INFO fuzzer_profile - accummulate_profile: community: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.035 INFO fuzzer_profile - accummulate_profile: community: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.035 INFO fuzzer_profile - accummulate_profile: community: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.040 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.041 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.043 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.045 INFO fuzzer_profile - accummulate_profile: community: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.194 INFO fuzzer_profile - accummulate_profile: read_ncol: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.315 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.316 INFO fuzzer_profile - accummulate_profile: read_ncol: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.323 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.326 INFO fuzzer_profile - accummulate_profile: read_ncol: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.326 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.326 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.331 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.331 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_ncol.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.413 INFO fuzzer_profile - accummulate_profile: write_all_graphml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.420 INFO fuzzer_profile - accummulate_profile: read_ncol: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.421 INFO fuzzer_profile - accummulate_profile: read_ncol: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.421 INFO fuzzer_profile - accummulate_profile: read_ncol: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.421 INFO fuzzer_profile - accummulate_profile: read_ncol: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.429 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.430 INFO fuzzer_profile - accummulate_profile: read_ncol: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.450 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.450 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.456 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.460 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dimacs_flow.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.497 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.497 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.497 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.497 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.505 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.505 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.534 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.534 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.540 INFO fuzzer_profile - accummulate_profile: read_pajek: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.550 INFO fuzzer_profile - accummulate_profile: write_all_graphml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.555 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_graphml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.642 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.660 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.660 INFO fuzzer_profile - accummulate_profile: read_pajek: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.669 INFO fuzzer_profile - accummulate_profile: read_pajek: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.674 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_pajek.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.741 INFO fuzzer_profile - accummulate_profile: bliss: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.764 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.764 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.772 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.777 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.777 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_directed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.827 INFO fuzzer_profile - accummulate_profile: read_pajek: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.828 INFO fuzzer_profile - accummulate_profile: read_pajek: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.828 INFO fuzzer_profile - accummulate_profile: read_pajek: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.828 INFO fuzzer_profile - accummulate_profile: read_pajek: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.836 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.837 INFO fuzzer_profile - accummulate_profile: read_pajek: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.856 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.857 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.857 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.857 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.859 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.859 INFO fuzzer_profile - accummulate_profile: bliss: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.864 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.864 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.864 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.866 INFO fuzzer_profile - accummulate_profile: bliss: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.866 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.866 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.866 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.867 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.867 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.871 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.871 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bliss.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.874 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.875 INFO fuzzer_profile - accummulate_profile: write_all_graphml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.943 INFO fuzzer_profile - accummulate_profile: bliss: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.944 INFO fuzzer_profile - accummulate_profile: bliss: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.944 INFO fuzzer_profile - accummulate_profile: bliss: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.944 INFO fuzzer_profile - accummulate_profile: bliss: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.952 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:48.953 INFO fuzzer_profile - accummulate_profile: bliss: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.719 INFO fuzzer_profile - accummulate_profile: read_dl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.721 INFO fuzzer_profile - accummulate_profile: write_all_gml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.817 INFO fuzzer_profile - accummulate_profile: read_edgelist: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.840 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.840 INFO fuzzer_profile - accummulate_profile: read_dl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.843 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.843 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.847 INFO fuzzer_profile - accummulate_profile: read_dl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.852 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.852 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.859 INFO fuzzer_profile - accummulate_profile: write_all_gml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.860 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.860 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.864 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_gml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.920 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.955 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.955 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.959 INFO fuzzer_profile - accummulate_profile: read_dl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.959 INFO fuzzer_profile - accummulate_profile: read_dl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.959 INFO fuzzer_profile - accummulate_profile: read_dl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.960 INFO fuzzer_profile - accummulate_profile: read_dl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.966 INFO fuzzer_profile - accummulate_profile: read_edgelist: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.968 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.969 INFO fuzzer_profile - accummulate_profile: read_dl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.974 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.974 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_edgelist.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:50.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.016 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.016 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.016 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.017 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.023 INFO fuzzer_profile - accummulate_profile: read_graphdb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.024 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.024 INFO fuzzer_profile - accummulate_profile: read_edgelist: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.073 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.073 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.107 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.112 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos_weighted.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.114 INFO fuzzer_profile - accummulate_profile: misc_algos: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.143 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.143 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.148 INFO fuzzer_profile - accummulate_profile: read_graphdb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.153 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphdb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.161 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.162 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.163 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.163 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.170 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.172 INFO fuzzer_profile - accummulate_profile: write_all_gml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.176 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.176 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.176 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.176 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.183 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.183 INFO fuzzer_profile - accummulate_profile: read_graphdb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.235 INFO fuzzer_profile - accummulate_profile: read_graphml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.239 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.239 INFO fuzzer_profile - accummulate_profile: misc_algos: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.256 INFO fuzzer_profile - accummulate_profile: misc_algos: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.256 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.256 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.261 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.261 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.336 INFO fuzzer_profile - accummulate_profile: weighted_community: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.354 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.355 INFO fuzzer_profile - accummulate_profile: read_graphml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.365 INFO fuzzer_profile - accummulate_profile: read_graphml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.366 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.370 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.370 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.371 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.371 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.378 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.380 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.422 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.457 INFO fuzzer_profile - accummulate_profile: misc_algos: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.459 INFO fuzzer_profile - accummulate_profile: misc_algos: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.459 INFO fuzzer_profile - accummulate_profile: misc_algos: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.459 INFO fuzzer_profile - accummulate_profile: misc_algos: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.467 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.468 INFO fuzzer_profile - accummulate_profile: misc_algos: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.469 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.469 INFO fuzzer_profile - accummulate_profile: weighted_community: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.495 INFO fuzzer_profile - accummulate_profile: weighted_community: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.498 INFO fuzzer_profile - accummulate_profile: read_graphml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.499 INFO fuzzer_profile - accummulate_profile: read_graphml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.499 INFO fuzzer_profile - accummulate_profile: read_graphml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.499 INFO fuzzer_profile - accummulate_profile: read_graphml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.500 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.506 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.507 INFO fuzzer_profile - accummulate_profile: read_graphml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.543 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.543 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.567 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.572 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_undirected.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.815 INFO fuzzer_profile - accummulate_profile: weighted_community: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.818 INFO fuzzer_profile - accummulate_profile: weighted_community: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.819 INFO fuzzer_profile - accummulate_profile: weighted_community: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.819 INFO fuzzer_profile - accummulate_profile: weighted_community: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.826 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.828 INFO fuzzer_profile - accummulate_profile: weighted_community: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.867 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.870 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.871 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.871 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.879 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:18:51.880 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:02.791 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:02.791 INFO project_profile - __init__: Creating merged profile of 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:02.791 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:02.795 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:02.821 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.499 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.551 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.552 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.552 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.552 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.552 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.552 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.552 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.552 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.552 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1284:1348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1285:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1286:1350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1287:1351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1288:1352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1289:1353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1291:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1292:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1293:1357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1295:1359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1296:1360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1297:1361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1298:1362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1302:1366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1303:1367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1305:1369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1306:1370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1310:1374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1311:1375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1312:1376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1317:1381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1319:1383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1320:1384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1322:1386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1326:1390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1328:1392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1329:1393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1330:1394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1331:1395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1333:1397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1334:1398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1337:1401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1339:1403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1340:1404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1342:1406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1343:1407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1344:1408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1346:1410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1347:1411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1348:1412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1349:1413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1351:1415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1353:1417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1354:1418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1355:1419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1356:1420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1358:1422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1360:1424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1361:1425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1362:1426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1364:1428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1366:1430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1367:1431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1369:1433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1371:1435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1372:1436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1375:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1376:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1378:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1379:1443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1381:1445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1382:1446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1383:1447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1384:1448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1385:1449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1386:1450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1387:1451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1389:1453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1390:1454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1391:1455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1392:1456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1393:1457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1394:1458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1395:1459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1397:1461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1398:1462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1400:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1402:1466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1403:1467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1404:1468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1405:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1406:1470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1408:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1409:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1411:1475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1412:1476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1413:1477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1415:1479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1417:1481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1418:1482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1423:1487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1424:1488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1425:1489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1426:1490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1428:1492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1430:1493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1431:1495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1432:1496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1433:1497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1434:1498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1435:1499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1436:1500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1437:1501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1438:1502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1439:1503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1440:1504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1441:1505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1442:1506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1443:1507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1444:1508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1445:1509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1447:1510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1448:1512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1456:1521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1457:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1458:1523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1459:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1461:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1462:1527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1463:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1464:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1465:1530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1466:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1467:1532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1468:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1469:1534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1470:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1471:1536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1472:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.658 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1473:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1474:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1476:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1477:1542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1478:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2184:2250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2185:2251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2190:2256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2191:2257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2192:2258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2193:2259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2194:2260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2195:2261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2197:2263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2198:2264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2199:2265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2206:2272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2207:2273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2208:2274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2213:2279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2214:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1029:1051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1030:1052, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1032:1054, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1035:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1037:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1039:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1064:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.659 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1065:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1066:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1067:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1068:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1069:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1070:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1071:1093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1075:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1077:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1078:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1079:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1081:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1082:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1083:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1084:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1085:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1086:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1087:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1088:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1089:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1090:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1091:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1092:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1093:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1094:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1095:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1096:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1097:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.660 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1098:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1099:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1100:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1101:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1102:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1104:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1105:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1106:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1107:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1108:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1109:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1110:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1111:1133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1112:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1113:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1114:1136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1115:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1116:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1117:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1118:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1120:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1123:1145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1124:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1125:1147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1126:1148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1127:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1128:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1130:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.661 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1131:1153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1132:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1133:1155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1134:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1135:1157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1136:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1137:1159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1142:1164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1143:1165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1144:1166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1145:1167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1146:1168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1147:1169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1148:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1149:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1150:1172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1151:1173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1152:1174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1153:1175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1154:1176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1155:1177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1156:1178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1157:1179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1158:1180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:977:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:978:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:979:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.662 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:980:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:981:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:983:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:984:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:985:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:986:1008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:987:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:988:1010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:990:1012, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:991:1013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:992:1014, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:993:1015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:994:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:996:1018, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:997:1019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:998:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:999:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1000:1022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1001:1023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1003:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1004:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.663 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1005:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1006:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1007:1029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1008:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1009:1031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1011:1033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1012:1034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1013:1035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1014:1036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1015:1037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:955:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:956:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:957:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:959:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:960:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:962:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:963:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1167:1189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1168:1190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1169:1191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1170:1192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1171:1193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1172:1194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1173:1195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1175:1197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1176:1198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1177:1199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.664 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1178:1200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:214:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:215:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:217:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:218:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:219:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:220:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:221:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:222:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:223:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:224:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:225:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:226:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:227:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:228:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.804 INFO project_profile - __init__: Line numbers are different in the same function: check_name:229:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.812 INFO project_profile - __init__: Line numbers are different in the same function: check_name:230:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.870 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.870 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.902 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_lgl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.915 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.919 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/basic_properties_undirected/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.947 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/vertex_connectivity/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:44.997 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.002 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/centrality/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.082 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.087 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_gml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.130 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/linear_algos_directed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.310 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.310 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.311 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/vertex_separators/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.396 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.401 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.401 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/community/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.522 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.522 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/weighted_centrality/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.601 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.601 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/edge_connectivity/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.659 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_ncol/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.676 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_pajek/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.699 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.699 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_dimacs_flow/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.706 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.706 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/basic_properties_directed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.724 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.727 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/bliss/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.736 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/write_all_graphml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.841 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.841 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_dl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.850 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_edgelist/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.861 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/write_all_gml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.965 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.966 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_graphdb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.972 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:45.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/misc_algos/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.026 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.026 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.026 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/misc_algos_weighted/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.191 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_graphml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.226 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/weighted_community/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.382 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/linear_algos_undirected/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:46.496 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:47.018 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:47.018 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:47.018 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:47.019 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:47.826 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:47.835 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:49.467 INFO html_report - create_all_function_table: Assembled a total of 6168 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:49.467 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:49.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:49.467 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:49.476 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:49.477 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 609 -- : 609
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:49.477 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:49.478 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:49.976 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.151 INFO html_helpers - create_horisontal_calltree_image: Creating image read_lgl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (548 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.200 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.200 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.290 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.290 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.293 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.309 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.310 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1088 -- : 1088
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.311 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.311 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.675 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.675 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1025 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.727 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.727 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.816 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.817 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.819 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.820 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.838 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.839 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1511 -- : 1511
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.839 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:50.840 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.365 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.420 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.420 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.515 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.515 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.518 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.542 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.545 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3119 -- : 3119
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.545 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:51.546 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.583 INFO html_helpers - create_horisontal_calltree_image: Creating image centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.584 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2965 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.670 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.670 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.785 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.785 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.793 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.793 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.807 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.808 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1038 -- : 1038
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.808 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:52.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.137 INFO html_helpers - create_horisontal_calltree_image: Creating image read_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.137 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (950 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.184 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.184 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.264 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.264 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.268 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.300 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.307 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6442 -- : 6442
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.308 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:53.310 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.366 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.367 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6004 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.495 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.638 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.638 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.656 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.677 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2841 -- : 2841
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.681 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:55.682 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.593 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_separators_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.593 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2694 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.674 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.674 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.779 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.780 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.786 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.810 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.815 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4038 -- : 4038
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.815 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:19:56.816 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.391 INFO html_helpers - create_horisontal_calltree_image: Creating image community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.392 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3828 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.535 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.691 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.691 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.700 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.722 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.726 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2947 -- : 2947
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.726 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:00.727 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.673 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.673 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2801 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.769 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.770 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.888 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.888 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.897 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.916 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.917 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1580 -- : 1580
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.918 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:01.918 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.440 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.440 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1493 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.491 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.491 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.582 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.582 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.586 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.597 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.598 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 718 -- : 718
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.598 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.598 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.824 INFO html_helpers - create_horisontal_calltree_image: Creating image read_ncol_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.824 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.868 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.868 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.952 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.952 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.956 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.966 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 661 -- : 661
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.967 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:02.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.181 INFO html_helpers - create_horisontal_calltree_image: Creating image read_pajek_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.181 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (601 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.213 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.213 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.288 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.288 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.293 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.296 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.296 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 247 -- : 247
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.296 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.296 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.379 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dimacs_flow_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.379 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.408 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.476 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.476 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.478 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.491 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.492 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 862 -- : 862
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.492 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.493 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.773 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.774 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (806 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.826 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.921 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.921 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.924 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.928 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.929 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 354 -- : 354
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.929 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:03.929 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.040 INFO html_helpers - create_horisontal_calltree_image: Creating image bliss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.040 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.065 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.065 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.136 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.137 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.141 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.163 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.166 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2609 -- : 2609
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.166 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:04.167 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.008 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.009 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2478 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.149 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.149 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.299 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.300 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.307 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.311 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.311 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 290 -- : 290
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.311 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.312 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.406 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.406 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (251 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.432 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.432 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.496 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.497 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.499 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.505 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.505 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 394 -- : 394
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.505 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.633 INFO html_helpers - create_horisontal_calltree_image: Creating image read_edgelist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.633 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (355 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.669 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.669 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.747 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.748 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.750 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.772 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.775 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2609 -- : 2609
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.775 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:05.776 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.604 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2478 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.721 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.721 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.859 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.859 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.867 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.869 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.869 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 171 -- : 171
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.869 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.869 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.927 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphdb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.927 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (148 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.951 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:06.951 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.022 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.022 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.025 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.045 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.047 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2022 -- : 2022
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.047 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.048 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.696 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.696 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1907 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.770 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.770 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.880 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.880 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.886 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.916 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5562 -- : 5562
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.923 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:07.924 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.690 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_weighted_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.692 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5179 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.820 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.820 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.958 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.959 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.975 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.989 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.991 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 958 -- : 958
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.991 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:09.991 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.298 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.299 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (876 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.372 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.470 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.470 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.475 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.500 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.505 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4355 -- : 4355
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.506 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:10.507 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:14.649 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:14.650 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4119 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:14.800 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:14.800 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:14.952 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:14.953 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:14.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:14.969 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:14.995 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:15.000 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4306 -- : 4306
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:15.000 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:15.002 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:16.384 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:16.385 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4074 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:16.511 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:16.511 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:16.657 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:16.657 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:16.668 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:16.668 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:16.668 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:29.666 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:29.667 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6168 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:29.675 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 735 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:29.675 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:29.676 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:29.677 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:47.279 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:47.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:47.617 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:47.618 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6168 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:47.624 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 605 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:47.624 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:20:47.625 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:01.821 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:01.823 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:02.169 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:02.170 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6168 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:02.180 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 533 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:02.183 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:02.184 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:16.756 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:16.758 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:17.160 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['igraph_layout_mds', 'glp_mpl_read_model', 'igraph_lapack_dgeevx'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:18.842 INFO html_report - create_all_function_table: Assembled a total of 6168 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:18.935 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.326 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.326 INFO engine_input - analysis_func: Generating input for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_numeric_edge_attr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_edge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.328 INFO engine_input - analysis_func: Generating input for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_chordal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_acyclic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_connected_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_forest_visitor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.329 INFO engine_input - analysis_func: Generating input for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_buckets_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.331 INFO engine_input - analysis_func: Generating input for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trussness
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_betweenness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_personalized_pagerank_prpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_closeness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_vector_int_order
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_transitivity_local_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_local_efficiency
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.334 INFO engine_input - analysis_func: Generating input for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: entity_encode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_trie_get_node
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.335 INFO engine_input - analysis_func: Generating input for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_safe_vector_int_sum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eulerian_path_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bfs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_realize_bipartite_degree_sequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.339 INFO engine_input - analysis_func: Generating input for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.340 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_connected_components
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_permute_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.341 INFO engine_input - analysis_func: Generating input for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.342 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.343 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_community_leiden
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.343 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_walktrap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_voronoi_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.344 INFO engine_input - analysis_func: Generating input for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_strength_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_personalized_pagerank_prpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_betweenness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_transitivity_barrat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_vector_int_order
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_closeness_cutoff_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: transitivity_barrat4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_local_efficiency
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.347 INFO engine_input - analysis_func: Generating input for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_buckets_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_mincut_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.349 INFO engine_input - analysis_func: Generating input for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_numeric_edge_attr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_edge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.350 INFO engine_input - analysis_func: Generating input for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_numeric_vertex_attr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.352 INFO engine_input - analysis_func: Generating input for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_strvector_expand_if_full
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.354 INFO engine_input - analysis_func: Generating input for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_eulerian_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_strong
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_forest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.356 INFO engine_input - analysis_func: Generating input for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_automorphism_group_bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.357 INFO engine_input - analysis_func: Generating input for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_leda
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.360 INFO engine_input - analysis_func: Generating input for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.361 INFO engine_input - analysis_func: Generating input for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_fget_integer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.363 INFO engine_input - analysis_func: Generating input for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_leda
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_graphml_parser_state_finish_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.365 INFO engine_input - analysis_func: Generating input for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_input_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.366 INFO engine_input - analysis_func: Generating input for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_lazy_adjlist_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_motifs_randesu_callback
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_lazy_adjlist_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_random_walk_inclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.368 INFO engine_input - analysis_func: Generating input for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_fill
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_null
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_path_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_pseudo_diameter_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_paths_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_distances_dijkstra_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_avg_nearest_neighbor_degree_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.371 INFO engine_input - analysis_func: Generating input for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_trie_init_node
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.373 INFO engine_input - analysis_func: Generating input for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_walktrap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_voronoi_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.376 INFO engine_input - analysis_func: Generating input for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_minimum_spanning_tree_unweighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_safe_vector_int_sum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_decompose_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_connected_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_graphical_undirected_simple
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_realize_degree_sequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eulerian_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bfs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.378 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.379 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.379 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.387 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.387 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:19.387 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:32.706 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:32.707 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6168 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:32.715 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 735 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:32.716 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:32.716 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:32.717 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:47.105 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:47.108 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:47.492 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:47.492 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6168 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:47.499 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 605 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:47.500 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:21:47.501 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:05.496 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:05.498 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:05.870 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:05.871 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6168 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:05.884 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 533 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:05.888 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:05.889 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:20.974 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:20.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:21.400 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['igraph_layout_mds', 'glp_mpl_read_model', 'igraph_lapack_dgeevx'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:21.404 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:21.406 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:21.407 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:21.407 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['igraph_layout_mds', 'glp_mpl_read_model', 'igraph_lapack_dgeevx'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:21.410 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:21.817 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:21.817 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:21.981 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:22.264 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:22.288 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:22.288 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.232 INFO sinks_analyser - analysis_func: ['misc_algos.cpp', 'bliss.cpp', 'centrality.cpp', 'read_dl.cpp', 'community.cpp', 'read_dimacs_flow.cpp', 'basic_properties_directed.cpp', 'read_ncol.cpp', 'read_pajek.cpp', 'edge_connectivity.cpp', 'weighted_community.cpp', 'vertex_separators.cpp', 'write_all_graphml.cpp', 'read_lgl.cpp', 'write_all_gml.cpp', 'read_edgelist.cpp', 'basic_properties_undirected.cpp', 'weighted_centrality.cpp', 'read_graphdb.cpp', 'read_gml.cpp', 'linear_algos_directed.cpp', 'linear_algos_undirected.cpp', 'vertex_connectivity.cpp', 'read_graphml.cpp', 'misc_algos_weighted.cpp']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.233 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.239 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.245 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.286 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.294 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.300 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.311 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.362 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.369 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.378 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.379 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.379 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.379 INFO annotated_cfg - analysis_func: Analysing: read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.381 INFO annotated_cfg - analysis_func: Analysing: basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.385 INFO annotated_cfg - analysis_func: Analysing: vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.390 INFO annotated_cfg - analysis_func: Analysing: centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.400 INFO annotated_cfg - analysis_func: Analysing: read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.403 INFO annotated_cfg - analysis_func: Analysing: linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.424 INFO annotated_cfg - analysis_func: Analysing: vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.434 INFO annotated_cfg - analysis_func: Analysing: community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.446 INFO annotated_cfg - analysis_func: Analysing: weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.456 INFO annotated_cfg - analysis_func: Analysing: edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.461 INFO annotated_cfg - analysis_func: Analysing: read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.463 INFO annotated_cfg - analysis_func: Analysing: read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.466 INFO annotated_cfg - analysis_func: Analysing: read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.467 INFO annotated_cfg - analysis_func: Analysing: basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.469 INFO annotated_cfg - analysis_func: Analysing: bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.471 INFO annotated_cfg - analysis_func: Analysing: write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.479 INFO annotated_cfg - analysis_func: Analysing: read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.480 INFO annotated_cfg - analysis_func: Analysing: read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.482 INFO annotated_cfg - analysis_func: Analysing: write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.490 INFO annotated_cfg - analysis_func: Analysing: read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.491 INFO annotated_cfg - analysis_func: Analysing: misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.498 INFO annotated_cfg - analysis_func: Analysing: misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.515 INFO annotated_cfg - analysis_func: Analysing: read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.519 INFO annotated_cfg - analysis_func: Analysing: weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.533 INFO annotated_cfg - analysis_func: Analysing: linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.565 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.565 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:29.565 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:31.116 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:31.116 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:31.117 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:32.472 INFO public_candidate_analyser - standalone_analysis: Found 5504 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:32.472 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:32.693 INFO oss_fuzz - analyse_folder: Found 1756 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:32.693 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:23:32.693 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.355 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.375 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.396 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.414 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.435 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.457 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.477 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.497 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.521 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.540 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.559 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.579 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.598 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.619 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.638 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.656 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.675 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.694 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.714 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.734 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.760 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.781 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.801 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.819 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.840 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.846 INFO oss_fuzz - analyse_folder: Dump methods for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:25:53.846 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:12.495 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:13.096 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:13.096 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:22.158 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:22.180 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:24.879 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:24.880 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:24.895 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:24.897 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:24.907 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:24.907 INFO oss_fuzz - analyse_folder: Dump methods for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:24.907 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:25.255 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:25.647 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:25.647 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:29.420 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:29.445 INFO oss_fuzz - analyse_folder: Extracting calltree for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.108 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.109 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.129 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.130 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.144 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.144 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.144 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.529 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.943 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:30.944 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:37.682 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:37.704 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:39.820 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:39.821 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:39.836 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:39.838 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:39.847 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:39.847 INFO oss_fuzz - analyse_folder: Dump methods for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:39.847 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:40.213 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:40.595 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:40.595 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:47.505 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:47.530 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:49.268 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:49.269 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:49.286 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:49.288 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:49.298 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:49.299 INFO oss_fuzz - analyse_folder: Dump methods for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:49.299 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:49.653 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:50.060 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:50.060 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:53.626 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:53.648 INFO oss_fuzz - analyse_folder: Extracting calltree for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:59.433 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:59.434 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:59.447 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:59.449 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:59.458 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:59.458 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:59.458 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:31:59.817 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:00.212 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:00.212 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:06.927 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:06.953 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.019 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.021 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.039 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.040 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.057 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.057 INFO oss_fuzz - analyse_folder: Dump methods for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.057 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.433 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.836 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:17.836 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:24.753 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:24.775 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.175 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.177 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.192 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.193 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.203 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.203 INFO oss_fuzz - analyse_folder: Dump methods for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.203 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.568 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.978 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:30.978 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:34.593 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:34.619 INFO oss_fuzz - analyse_folder: Extracting calltree for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:35.856 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:35.858 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:35.878 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:35.879 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:35.895 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:35.896 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:35.896 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:36.262 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:36.655 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:36.655 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:43.247 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:43.270 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:54.941 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:54.944 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:54.960 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:54.962 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:54.973 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:54.973 INFO oss_fuzz - analyse_folder: Dump methods for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:54.973 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:55.329 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:55.728 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:32:55.728 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:02.666 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:02.691 INFO oss_fuzz - analyse_folder: Extracting calltree for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:03.414 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:03.415 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:03.431 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:03.432 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:03.443 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:03.443 INFO oss_fuzz - analyse_folder: Dump methods for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:03.443 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:03.817 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:04.233 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:04.233 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:07.824 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:07.846 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:10.760 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:10.762 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:10.776 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:10.777 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:10.787 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:10.787 INFO oss_fuzz - analyse_folder: Dump methods for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:10.787 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:11.151 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:11.561 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:11.561 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:18.157 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:18.185 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:23.497 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:23.500 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:23.519 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:23.520 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:23.531 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:23.531 INFO oss_fuzz - analyse_folder: Dump methods for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:23.531 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:23.904 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:24.327 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:24.327 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:31.206 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:31.231 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:31.744 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:31.746 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:31.760 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:31.761 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:31.772 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:31.772 INFO oss_fuzz - analyse_folder: Dump methods for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:31.772 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:32.147 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:32.553 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:32.554 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:39.677 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:39.705 INFO oss_fuzz - analyse_folder: Extracting calltree for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:47.272 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:47.275 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:47.293 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:47.294 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:47.307 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:47.307 INFO oss_fuzz - analyse_folder: Dump methods for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:47.307 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:47.686 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:48.098 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:48.098 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:51.671 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:51.694 INFO oss_fuzz - analyse_folder: Extracting calltree for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:52.894 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:52.895 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:52.910 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:52.911 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:52.922 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:52.922 INFO oss_fuzz - analyse_folder: Dump methods for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:52.922 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:53.289 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:53.708 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:33:53.709 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:00.680 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:00.710 INFO oss_fuzz - analyse_folder: Extracting calltree for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:02.635 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:02.636 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:02.654 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:02.655 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:02.668 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:02.668 INFO oss_fuzz - analyse_folder: Dump methods for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:02.668 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:03.064 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:03.494 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:03.494 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:07.138 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:07.164 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:07.633 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:07.635 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:07.649 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:07.651 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:07.661 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:07.661 INFO oss_fuzz - analyse_folder: Dump methods for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:07.661 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:08.034 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:08.445 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:08.445 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:15.222 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:15.253 INFO oss_fuzz - analyse_folder: Extracting calltree for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:16.377 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:16.379 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:16.395 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:16.397 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:16.408 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:16.408 INFO oss_fuzz - analyse_folder: Dump methods for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:16.408 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:16.779 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:17.213 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:17.214 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:24.182 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:24.209 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:29.198 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:29.201 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:29.219 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:29.220 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:29.233 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:29.233 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:29.233 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:29.599 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:30.001 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:30.001 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:33.651 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:33.681 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:37.422 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:37.423 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:37.438 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:37.439 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:37.449 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:37.449 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:37.449 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:40.749 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:41.171 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:41.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:44.948 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:44.975 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:53.403 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:53.404 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:53.419 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:53.420 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:53.430 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:53.430 INFO oss_fuzz - analyse_folder: Dump methods for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:53.430 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:53.794 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:54.233 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:34:54.233 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:01.419 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:01.452 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:10.565 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:10.567 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:10.583 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:10.584 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:10.595 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:10.596 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:10.596 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:10.969 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:11.398 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:11.398 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:18.610 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:18.637 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.127 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.130 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.148 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.150 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.161 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.161 INFO oss_fuzz - analyse_folder: Dump methods for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.161 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.556 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.986 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:20.986 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:24.542 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:24.572 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:24.899 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:24.900 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:24.916 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:24.917 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:24.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:24.929 INFO oss_fuzz - analyse_folder: Dump methods for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:24.929 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:25.315 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:25.726 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:25.726 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:32.558 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:32.586 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.656 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.659 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.677 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.678 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.690 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.783 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.783 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.825 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.825 INFO data_loader - load_all_profiles: - found 50 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:37.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:38.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:38.018 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:38.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:38.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:38.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:38.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.643 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.667 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.670 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.671 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.675 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.752 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:50.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.211 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.650 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.764 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:35:51.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.265 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.353 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.488 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.527 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.532 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.631 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.753 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.775 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.797 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.797 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.883 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:00.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.047 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:01.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.022 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.214 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.221 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.380 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.393 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:10.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:15.850 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:15.850 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:15.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:15.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:15.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:15.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.249 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.349 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.350 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:16.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.099 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.202 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.245 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.285 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.359 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.425 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.735 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.828 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.828 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.828 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.920 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:25.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:26.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:26.010 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:26.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:26.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:26.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:26.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:26.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:26.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:26.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:34.933 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.016 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.116 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.236 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.303 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.431 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.511 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:35.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:36.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:36.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:36.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:36.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:36.018 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:36.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:36.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:36.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:36.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:44.959 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.007 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.097 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.189 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.229 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.317 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.344 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:45.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:50.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:50.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:50.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:50.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:50.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:50.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:50.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:50.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:50.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:54.638 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:54.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:54.916 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.021 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.142 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.439 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.440 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:55.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.207 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.363 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.624 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:36:59.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:04.153 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:04.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:04.476 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:04.506 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:04.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:04.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:04.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:04.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:04.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:05.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:05.006 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:05.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:08.784 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:08.863 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:08.970 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:09.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:09.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:09.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:13.705 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:13.973 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:13.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:14.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.143 INFO analysis - load_data_files: Found 50 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.144 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.145 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.509 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.561 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.607 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.661 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.718 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.770 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.770 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.780 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.774 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.795 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.830 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.847 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.847 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.866 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.866 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.866 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.870 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.870 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.881 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.882 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.882 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.898 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.885 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.940 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.940 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.940 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.955 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.941 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.978 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.978 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.987 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.002 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:34.997 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.065 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.080 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.088 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.088 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.102 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.117 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.145 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.145 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.168 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.168 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.183 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.196 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.196 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.208 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.223 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.223 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.251 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.251 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.272 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.273 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.273 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.288 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:35.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:36.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:37.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.686 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.687 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.687 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.687 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.696 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.704 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.744 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.748 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.748 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.748 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.751 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.755 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.756 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.757 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.757 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.762 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.766 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.774 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.792 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.798 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.798 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.799 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.807 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.814 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.857 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.862 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.862 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.863 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.871 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.878 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.922 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.930 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.931 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.932 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.940 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.947 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:38.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.042 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.045 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.046 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.046 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.053 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.054 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.054 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.054 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.061 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.062 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.070 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.077 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.078 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.078 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.079 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.086 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.094 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.177 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.180 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.180 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.180 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.188 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.195 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.366 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.625 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.625 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.635 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.650 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.761 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.762 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.877 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:39.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.027 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.034 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.045 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.045 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.049 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.063 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.078 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.144 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.144 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.153 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.168 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:40.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:41.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:42.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.448 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.449 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.449 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.449 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.457 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.464 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.804 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.804 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.804 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.804 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.812 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.821 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.866 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.868 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.868 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.869 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.878 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.886 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.970 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.971 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.971 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.972 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.981 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:43.990 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.709 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.811 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.813 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.960 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.960 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.971 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.987 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.987 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:45.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.068 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.073 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.073 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.077 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.092 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.096 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.141 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.141 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.185 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.186 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.203 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.219 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.220 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.274 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.402 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.451 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.451 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.460 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.476 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.486 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.486 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.492 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.507 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.507 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.507 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.586 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.587 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.622 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.638 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.639 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.687 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.687 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.704 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.720 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.720 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.855 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.855 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.868 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.883 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.900 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.900 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.929 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.945 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:46.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:47.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:48.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.866 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.867 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.867 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.867 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.875 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.884 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.916 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.916 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.916 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.916 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.925 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.933 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:49.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.019 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.019 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.019 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.020 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.029 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.038 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.054 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.057 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.057 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.057 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.066 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.075 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.100 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.206 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.330 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.372 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.372 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.396 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.411 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.411 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.425 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.425 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.426 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.426 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.426 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.427 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.427 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.427 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.435 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.436 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.445 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.446 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.440 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.496 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.497 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.516 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.524 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.529 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.530 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.530 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.532 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.539 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.548 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.605 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.606 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.607 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.607 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.616 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.616 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.616 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.625 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.655 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.671 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.663 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.712 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.712 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.731 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.738 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.740 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.740 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.740 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.748 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.749 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.758 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.781 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.838 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.843 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.843 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.844 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.853 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.863 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.918 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.945 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.945 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.958 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.975 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:50.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.063 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.064 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.074 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.068 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.089 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.176 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.177 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.189 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.189 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.189 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.205 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.204 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.326 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.326 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.338 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.338 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.338 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.353 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.353 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.435 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.475 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.475 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.498 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.499 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.499 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.514 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.691 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.691 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.704 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.720 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.720 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:51.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:52.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:53.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.233 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.236 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.237 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.237 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.245 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.428 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.430 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.431 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.431 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.441 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.450 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.488 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.549 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.555 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.556 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.557 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.566 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.576 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.626 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.629 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.630 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.630 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.639 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.648 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.707 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.765 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.765 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.777 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.793 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.793 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.832 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.901 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.902 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.903 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.903 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.912 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.929 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.931 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.931 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.931 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.941 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.950 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.941 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.973 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.973 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.993 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.993 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.993 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:54.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.008 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.008 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.068 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.070 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.070 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.079 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.088 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.099 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.099 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.105 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.120 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.168 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.199 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.199 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.209 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.226 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.250 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.250 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.251 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.251 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.261 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.271 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.382 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.386 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.387 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.387 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.397 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.406 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.430 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.430 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.446 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.447 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.447 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.462 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.462 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.547 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.549 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.549 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.549 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.559 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.569 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:55.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:56.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:57.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.606 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.606 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.607 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.607 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.616 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.625 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.781 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.784 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.784 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.785 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.793 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.801 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.927 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.928 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.928 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.928 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.937 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:58.945 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.032 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.042 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.051 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.255 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.257 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.257 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.257 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.266 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:37:59.276 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.310 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.446 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.576 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.576 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.584 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.601 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.587 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.700 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.700 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.707 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.707 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.707 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.701 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.722 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.836 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.837 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.844 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.860 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.910 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.961 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.961 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.978 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.993 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.993 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:01.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.019 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.020 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.126 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.166 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.166 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.173 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.190 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.240 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.270 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.270 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.276 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.287 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.287 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.293 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.322 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.323 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.338 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.339 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.391 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.446 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.446 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.463 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.479 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.530 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.530 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.545 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.561 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.655 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.655 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.681 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.697 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:02.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:03.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:04.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.572 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.573 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.573 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.573 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.582 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.591 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.593 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.593 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.594 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.594 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.601 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.611 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.748 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.748 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.749 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.749 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.758 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.767 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.806 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.901 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.903 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.903 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.904 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.912 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.923 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:05.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.064 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.064 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.085 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.085 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.089 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.093 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.103 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.105 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.180 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.190 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.218 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.223 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.224 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.224 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.233 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.243 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.352 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.354 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.354 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.354 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.363 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.373 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.401 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.401 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.402 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.402 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.411 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.420 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.597 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.601 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.601 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.601 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.610 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.620 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:06.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:07.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:08.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.929 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.932 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.933 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.933 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.941 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:09.951 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:33.403 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:33.404 INFO project_profile - __init__: Creating merged profile of 50 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:33.404 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:33.419 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:38:33.493 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:25.144 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.085 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.086 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.180 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.233 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.233 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.364 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.365 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.365 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.444 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.444 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.444 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.593 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.593 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.637 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.637 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.702 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.721 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.721 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.899 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.899 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.960 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.960 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:27.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.344 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.363 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.364 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.499 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.517 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.518 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.518 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.540 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.540 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.540 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.644 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.662 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.681 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.698 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.699 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.736 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.736 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.762 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.781 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.781 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.821 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.822 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.946 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.946 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.952 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.969 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.969 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.989 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.989 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:28.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.019 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.390 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.391 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.448 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.448 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.448 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.519 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.538 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.539 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.794 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.794 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.940 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.941 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:29.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.090 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.090 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.493 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.493 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.493 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.606 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.607 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.607 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.649 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.709 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.726 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.727 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.785 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.785 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.823 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.823 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.848 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.864 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.865 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.865 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.870 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.886 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.886 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.950 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.968 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.968 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.968 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:30.987 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.004 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.004 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.005 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.158 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.159 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.159 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.286 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.287 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.469 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.470 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.470 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.509 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.509 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.509 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.532 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.551 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.552 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.576 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.577 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.704 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.705 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.737 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.737 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.759 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.760 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:31.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.128 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.129 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.201 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.219 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.220 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.275 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.275 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.509 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.527 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.528 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:32.674 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.711 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.712 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.713 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.714 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.715 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.716 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.717 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.718 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.719 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.720 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.721 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.722 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.723 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.724 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.725 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:35.726 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.425 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.425 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.425 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.425 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.425 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:37.438 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:38.603 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:40.215 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": bliss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bliss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-edge_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos_weighted.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dimacs_flow.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_edgelist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphdb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_lgl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_ncol.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_pajek.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_separators.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/ieee754_endianness_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/fuzz_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_adjlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_arpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bipartite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_blas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_centrality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cliques.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cocitation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cohesive_blocks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_coloring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_community.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_complex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_components.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constructors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cycles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_datatype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eigen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_embedding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_epidemics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eulerian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_flow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_foreign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_games.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graph_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphicality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphlets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_hrg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interrupt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_isomorphism.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lapack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lsap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_mixing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_motifs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_neighborhood.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_nongraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_operators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_paths.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt_off.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_progress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_psumtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_reachability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_scan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_separators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_sparsemat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_statusbar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_structural.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_strvector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_transitivity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_typed_list_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/f2c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/hub_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/truss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_edge_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/glet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquerconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/community_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fast_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fluid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/louvain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Greedy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Greedy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/clustertool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas-edges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/basic_constructors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/de_bruijn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/famous.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lattices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/printing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/statusbar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/st-cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/barabasi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/callaway_traits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/chung_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/citations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/correlated.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/dotproduct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/establishment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/forestfire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/grg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/growing_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/islands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/k_regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/preference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/recent_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/sbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/static_fitness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/watts_strogatz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/basic_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/graph_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_indexededgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/visitors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/dendro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph_simp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg_types.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/rbtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/splittree_eq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/gmp_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/edgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isomorphism_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/queries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/defs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/heap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/orbit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/partition.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/uintseqhash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/large_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_dla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/eigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/chordality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/mixing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/motifs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/spanning_trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/add_edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/contract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/products.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/reverse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/histogram.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/sparsifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/basic_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/degrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/multiplicity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/properties_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/spectral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_glibc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_mt19937.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_amd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_chol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cholsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_counts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cumsum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dmperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dropzeros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dupl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ereach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_etree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_gaxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_happly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_house.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ipvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_leaf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ltsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lusol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_maxtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_multiply.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_norm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pinv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_post.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_randperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_reach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_schol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_spsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_sqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_symperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_tdfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_updown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_usolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_utsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/abort_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/backspac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/cabs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dolio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dtime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/due.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1asc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1cmc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/endfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/etime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/exit_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77_aloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmtlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ftell_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getarg_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getenv_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iargc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ilnw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/inquire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitshft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_dd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_di.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_hh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rawio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rdfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rewind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_paus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_rnge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_stop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sig_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sysdep1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/system_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/typesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uninit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wrtfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/xwsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk_tls_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_aat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_defaults.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_post_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_postorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_preprocess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/advbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnhall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cplex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpxbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/gridgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/intfeas1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfrelax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/minisat1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mpl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/netgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/npp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/pript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prrngs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdipt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rmfgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/topsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wcliqex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/draft.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi08.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpscl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/dlsup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/clqcut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/covgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/fpump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmicut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/mirgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fp2rat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/gcd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/round2n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2num.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strspx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strtrim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/simplex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spydual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/arscnd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dasum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/daxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dcopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ddot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetv0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dhseqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/disnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlabad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dladiv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlae2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaev2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagtf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaisnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaln2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlamch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaneg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanhs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlansy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanv2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlapy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlar1v.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarnv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlartg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaruv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlascl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlassq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaswp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlatrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dmout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneigh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dngets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnrm2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorg2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorghr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorgqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormhr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/drot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dscal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseigt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsesrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstein.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstemr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsteqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsterf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dswap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsymv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrevc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsna.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsyl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dvout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/fortran_intrinsics.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/idamax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ieeeck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ilaenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iparmq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ivout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/len_trim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/lsame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/xerbla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg_variants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_ansi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_double.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/mt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_mt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_sampling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/rbinom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/ieee754_endianness_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/fuzz_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_adjlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_arpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bipartite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_blas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_centrality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cliques.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cocitation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cohesive_blocks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_coloring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_community.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_complex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_components.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constructors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cycles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_datatype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eigen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_embedding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_epidemics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eulerian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_flow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_foreign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_games.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graph_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphicality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphlets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_hrg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interrupt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_isomorphism.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lapack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lsap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_mixing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_motifs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_neighborhood.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_nongraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_operators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_paths.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt_off.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_progress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_psumtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_reachability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_scan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_separators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_sparsemat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_statusbar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_structural.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_strvector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_transitivity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_typed_list_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/f2c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/hub_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/truss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_edge_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/glet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquerconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/community_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fast_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fluid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/louvain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_FlowGraph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_FlowGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Greedy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Greedy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/clustertool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas-edges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/basic_constructors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/de_bruijn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/famous.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lattices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/printing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/statusbar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/st-cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/barabasi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/callaway_traits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/chung_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/citations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/correlated.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/dotproduct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/establishment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/forestfire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/grg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/growing_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/islands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/k_regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/preference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/recent_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/sbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/static_fitness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/watts_strogatz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/basic_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/graph_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_indexededgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/visitors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/dendro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph_simp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg_types.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/rbtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/splittree_eq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/gmp_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/edgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isomorphism_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/queries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/defs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/heap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/orbit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/partition.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/uintseqhash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/large_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_dla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/eigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/chordality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/mixing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/motifs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/spanning_trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/add_edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/contract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/products.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/reverse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/histogram.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/sparsifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/basic_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/degrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/multiplicity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/properties_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/spectral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_glibc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_mt19937.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_amd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_chol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cholsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_counts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cumsum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dmperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dropzeros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dupl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ereach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_etree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_gaxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_happly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_house.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ipvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_leaf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ltsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lusol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_maxtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_multiply.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_norm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pinv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_post.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_randperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_reach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_schol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_spsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_sqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_symperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_tdfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_updown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_usolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_utsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/abort_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/backspac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/cabs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dolio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dtime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/due.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1asc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1cmc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/endfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/etime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/exit_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77_aloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmtlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ftell_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getarg_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getenv_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iargc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ilnw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/inquire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitshft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_dd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_di.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_hh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rawio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rdfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rewind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_paus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_rnge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_stop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sig_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sysdep1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/system_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/typesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uninit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wrtfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/xwsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk_tls_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_aat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_defaults.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_post_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_postorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_preprocess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/advbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnhall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cplex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpxbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/gridgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/intfeas1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfrelax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/minisat1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mpl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/netgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/npp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/pript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prrngs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdipt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rmfgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/topsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wcliqex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/draft.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi08.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpscl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/dlsup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/clqcut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/covgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/fpump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmicut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/mirgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fp2rat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/gcd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/round2n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2num.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strspx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strtrim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/simplex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spydual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/arscnd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dasum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/daxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dcopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ddot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetv0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dhseqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/disnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlabad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dladiv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlae2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaev2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagtf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaisnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaln2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlamch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaneg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanhs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlansy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanv2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlapy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlar1v.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarnv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlartg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaruv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlascl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlassq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaswp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlatrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dmout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneigh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dngets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnrm2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorg2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorghr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorgqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormhr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/drot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dscal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseigt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsesrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstein.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstemr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsteqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsterf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dswap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsymv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrevc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsna.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsyl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dvout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/fortran_intrinsics.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/idamax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ieeeck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ilaenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iparmq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ivout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/len_trim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/lsame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/xerbla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg_variants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_ansi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_double.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/mt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_mt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_sampling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/rbinom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 951,046,154 bytes received 71,402 bytes 211,359,456.89 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 950,564,207 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + export DEPS_PATH=/src/deps
Step #6 - "compile-libfuzzer-introspector-x86_64": + DEPS_PATH=/src/deps
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/deps
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + wget https://download.gnome.org/sources/libxml2/2.14/libxml2-2.14.3.tar.xz
Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-06-16 10:49:46-- https://download.gnome.org/sources/libxml2/2.14/libxml2-2.14.3.tar.xz
Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving download.gnome.org (download.gnome.org)... 212.102.56.178, 195.181.175.41, 169.150.255.184, ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to download.gnome.org (download.gnome.org)|212.102.56.178|:443... connected.
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK
Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2325052 (2.2M) [application/octet-stream]
Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'libxml2-2.14.3.tar.xz'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
libxml2-2.14.3.tar. 0%[ ] 0 --.-KB/s
libxml2-2.14.3.tar. 3%[ ] 71.51K 309KB/s
libxml2-2.14.3.tar. 13%[=> ] 295.51K 675KB/s
libxml2-2.14.3.tar. 48%[========> ] 1.08M 1.70MB/s
libxml2-2.14.3.tar. 100%[===================>] 2.22M 2.93MB/s in 0.8s
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:49:47 (2.93 MB/s) - 'libxml2-2.14.3.tar.xz' saved [2325052/2325052]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": + tar xf libxml2-2.14.3.tar.xz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libxml2-2.14.3
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O2'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_INSTALL_PREFIX=/src/deps -DBUILD_SHARED_LIBS=OFF -DLIBXML2_WITH_ICU=OFF -DLIBXML2_WITH_PYTHON=OFF -DLIBXML2_WITH_TESTS=OFF -DLIBXML2_WITH_ZLIB=OFF -DLIBXML2_WITH_LZMA=OFF -DLIBXML2_WITH_PROGRAMS=OFF -DLIBXML2_WITH_MODULES=OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Iconv: built in to C library
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FUNC_ATTRIBUTE_DESTRUCTOR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FUNC_ATTRIBUTE_DESTRUCTOR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libxml2-2.14.3/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make install -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/LibXml2.dir/buf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/LibXml2.dir/chvalid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/LibXml2.dir/dict.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/LibXml2.dir/encoding.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/LibXml2.dir/entities.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/LibXml2.dir/globals.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/LibXml2.dir/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/LibXml2.dir/hash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/LibXml2.dir/list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/LibXml2.dir/parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/LibXml2.dir/parserInternals.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/LibXml2.dir/SAX2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/LibXml2.dir/threads.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/LibXml2.dir/uri.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlIO.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/LibXml2.dir/valid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlstring.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlmemory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/LibXml2.dir/c14n.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/LibXml2.dir/tree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/LibXml2.dir/debugXML.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/LibXml2.dir/catalog.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/LibXml2.dir/HTMLparser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/LibXml2.dir/HTMLtree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlsave.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/LibXml2.dir/pattern.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlreader.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlregexp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlunicode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/LibXml2.dir/relaxng.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlschemastypes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlschemas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/LibXml2.dir/schematron.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/LibXml2.dir/xinclude.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/LibXml2.dir/xpath.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/LibXml2.dir/xmlwriter.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object CMakeFiles/LibXml2.dir/xlink.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object CMakeFiles/LibXml2.dir/xpointer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libxml2-2.14.3/HTMLparser.c:342:1: [0m[0;1;35mwarning: [0m[1munused function 'htmlFindEncoding' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 342 | htmlFindEncoding(xmlParserCtxtPtr ctxt) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C static library libxml2.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target LibXml2
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: ""
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/c14n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/catalog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/chvalid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/debugXML.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/encoding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/entities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/HTMLparser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/HTMLtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/nanoftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/nanohttp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/parserInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/pattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/relaxng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/SAX.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/SAX2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/schemasInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/schematron.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/valid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlIO.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlautomata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlexports.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlmemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlmodule.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlreader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlregexp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlsave.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlschemas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlschemastypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlstring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlunicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlwriter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xpath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xpathInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xpointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/libxml2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/man/man1/xml2-config.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2.devhelp2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/index.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-nanoftp.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlstring.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlIO.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-schematron.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-globals.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-valid.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlmodule.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-list.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlreader.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-hash.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-HTMLtree.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-HTMLparser.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlversion.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/home.png
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-tree.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/up.png
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlwriter.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-parser.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-parserInternals.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-SAX.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xpointer.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-schemasInternals.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xpathInternals.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlregexp.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-catalog.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-encoding.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlexports.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/left.png
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlerror.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-nanohttp.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-debugXML.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/general.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlautomata.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlunicode.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlsave.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlschemastypes.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/right.png
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xlink.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xinclude.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/style.css
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-c14n.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-SAX2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlmemory.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-uri.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-entities.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-chvalid.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-dict.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-threads.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xpath.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-relaxng.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-pattern.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlschemas.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/xmllint.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/xmlcatalog.html
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.3/libxml2-config.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.3/libxml2-config-version.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.3/libxml2-export.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.3/libxml2-export-noconfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/pkgconfig/libxml-2.0.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/bin/xml2-config
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DIGRAPH_WARNINGS_AS_ERRORS=OFF -DCMAKE_BUILD_TYPE=None -DCMAKE_PREFIX_PATH=/src/deps -DFLEX_KEEP_LINE_NUMBERS=ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version number from Git: 0.10.16-610-gb9efa5de8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_UNKNOWN_WARNING_OPTION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_UNKNOWN_WARNING_OPTION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ENUMVAL_ATTR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ENUMVAL_ATTR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Thread-local storage: supported (__thread)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FLEX: /usr/bin/flex (found version "2.6.4")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BISON: /usr/bin/bison (found version "3.5.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strnicmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strnicmp - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file xlocale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file xlocale.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _configthreadlocale
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _configthreadlocale - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__UMUL128
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__UMUL128 - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___UMULH
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___UMULH - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __uint128_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __uint128_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT64 - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD64 - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE64 - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_OVERFLOW
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_OVERFLOW - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _LIBCPP_VERSION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _LIBCPP_VERSION - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBCXX__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBCXX__ - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ENABLE_NEW_DTAGS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ENABLE_NEW_DTAGS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- -----[ Build configuration ]----
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version: 0.10.16-610-gb9efa5de8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake build type: None
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library type: static
Step #6 - "compile-libfuzzer-introspector-x86_64": -- igraph_integer_t size: 64 bits
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler cache: ccache
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ----------[ Features ]----------
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GLPK for optimization: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Reading GraphML files: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Thread-local storage: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Link-time optimization: no
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- --------[ Dependencies ]--------
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ARPACK: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- BISON: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- BLAS: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLEX: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GLPK: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GMP: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- LAPACK: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": -- LibXml2: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenMP: no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- PLFIT: vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- -----------[ Testing ]----------
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Diff tool: diff
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Sanitizers: none
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Code coverage: no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Verify 'finally' stack: no
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- --------[ Documentation ]-------
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HTML: no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- PDF: no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INFO: no
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- igraph configured successfully.
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (1.4s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/igraph/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/defs.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/graph.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/heap.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/f2c/CMakeFiles/arithchk.dir/arithchk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/orbit.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/partition.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/mini-gmp/CMakeFiles/gmp_vendored.dir/mini-gmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/uintseqhash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-advance-64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/utils.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-advance-128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-output-32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_add.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-output-64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[FLEX][dl_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1m[BISON][dl_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/hzeta.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_base_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/kolmogorov.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/gss.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-output-128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_igraph_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/lbfgs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/cliques/cliquer/CMakeFiles/cliquer.dir/cliquer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_amd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/mt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-rngs-128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1m[FLEX][gml_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/pcg/CMakeFiles/pcg.dir/pcg-rngs-64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_chol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/cliques/cliquer/CMakeFiles/cliquer.dir/cliquer_graph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl-parser.y: warning: 20 shift/reduce conflicts [-Wconflicts-sr]
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl-parser.y: warning: [ 2%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3 reduce/reduce conflicts [-Wconflicts-rr]
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/cliques/cliquer/CMakeFiles/cliquer.dir/reorder.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_cholsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1m[BISON][gml_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1m[FLEX][lgl_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32m[1mLinking C executable arithchk[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1m[BISON][lgl_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/plfit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1m[FLEX][ncol_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_aat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_control.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/plfit_error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/rbinom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/plfit/CMakeFiles/plfit_vendored.dir/sampling.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_counts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_ge_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_cumsum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_defaults.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_info.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [34m[1m[BISON][ncol_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dfs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [34m[1m[FLEX][pajek_lexer] Building scanner with flex 2.6.4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_order.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [34m[1m[BISON][pajek_parser] Building parser with bison 3.5.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_gs_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:58 : Main function filename: /src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:58 : [ 5%] Built target pcg
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:58 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek-parser.y: warning: 7 shift/reduce conflicts [-Wconflicts-sr]
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek-parser.y: warning: 1 reduce/reduce conflict [-Wconflicts-rr]
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_post_tree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dmperm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_postorder.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_preprocess.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target cliquer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_valid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_scc_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/advbas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_droptol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/asnhall.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dropzeros.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target arithchk
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mGenerating arith.h for f2c...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dupl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_entry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/asnlp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/abort_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_ereach.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/asnokalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_etree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/ckasn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/ckcnf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/cplex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_schur_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_result.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_fkeep.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/cpp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_solver.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/cpxbas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/graph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_utils.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target parsersources
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/gridgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target plfit_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dolio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_gaxpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_happly.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/intfeas1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/maxffalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_house.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_ipvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/maxflp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_leaf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target gmp_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mcflp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dummy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_load.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mcfokalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mcfrelax.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/minisat1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mpl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_lsolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dtime_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mps.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_ltsolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/netgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_lu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/npp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/pript.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/iio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prmip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_lusol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_malloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sinh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/backspac.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_maxtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/due.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prrngs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdasn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdcc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdcnf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ilnw.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_multiply.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sqrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_norm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdipt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_permute.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdmaxf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdmcf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdmip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_pinv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdprob.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ef1asc_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rmfgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/strong.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/inquire.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_post.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_pvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_qr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/topsort.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wcliqex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/weak.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrasn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrcc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_qrsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_tan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrcnf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_randperm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_cos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wript.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ef1cmc_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrmaxf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_reach.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrmcf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_scatter.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrmip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_ge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_scc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_tanh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrprob.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrsol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_schol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/btf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_spsolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/btfint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/fhv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_sqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_div.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_symperm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/endfile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/fhvint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_gt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/ifu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/luf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_tdfs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_transpose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rdfmt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/lufint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_exp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_updown.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_usolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/scf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/erf_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_le.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_utsolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/scfint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rewind.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/sgf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/sva.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/colamd/colamd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/bfd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/erfc_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/bfx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi06.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_lt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi07.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi08.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rsfe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_sin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/err.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi09.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi10.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lbitbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_sqrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rsli.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/etime_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi13.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios01.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target cxsparse_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lbitshft.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rsne.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/cabs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/exit_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios02.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios03.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_cat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios09.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios07.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/close.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios11.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/f77_aloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lwrite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpipm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpmat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ctype.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/f77vers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpscl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpssx01.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpssx02.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_copy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/lux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/fmt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/open.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_paus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_acos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/fmtlib.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_ci.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_rnge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_asin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ftell_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/alloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/dlsup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/env.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_dd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/stdc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/stdout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/stream.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_stop.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_atan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/tls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/cfg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/time.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/sfe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_di.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_atn2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/getenv_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/cfg1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/cfg2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/clqcut.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_hh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/sig_die.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/covgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_cnjg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_ii.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/fpump.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/gmicut.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/signal_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/gmigen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_cos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/mirgen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_dim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/spv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/minisat/minisat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/avl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_ri.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/signbit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_cosh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/bignum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/dimacs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_dnnt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/dmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/ffalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/fp2rat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/fvs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_zi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/sue.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/gcd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_dim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/hbm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/jd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_indx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_zz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/keller.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/system_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_exp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/ks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mc13d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mc21a.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mt1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_len.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mygmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/okalg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/qmd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/typesize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_imag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/rgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/relax4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/rng.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/rng1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/round2n.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_mod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/spm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_acos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/uio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/str2int.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/str2num.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/strspx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/strtrim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_int.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_nint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/triang.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_asin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/uninit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/wclique.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_lg10.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/wclique1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_sign.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_atan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_ge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_atn2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mplsql.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wref.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_mod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_gt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_cnjg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wrtfmt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_nint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/proxy/proxy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_le.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_cos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/proxy/proxy1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wsfe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxchuzc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_prod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_lt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxchuzr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxlp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_cosh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wsle.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sign.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i77vers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_dim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wsne.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target prpack
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxnt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxprim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_exp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/xwsne.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxprob.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sinh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spychuzc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_dim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spychuzr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spydual.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_imag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_abs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sqrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_dnnt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_int.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_cos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_tan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_indx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_lg10.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_div.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_tanh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_len.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_exp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/derf_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_mod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_mod.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/derfc_.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_nint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_nint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_sin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dfe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_sign.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sign.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_sqrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target f2c_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dscal.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dswap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/lsame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dnrm2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnaupd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/daxpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnaup2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dgetv0.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dgemv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dger.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dgemm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dcopy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dvout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/arscnd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrmm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dmout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgebak.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnapps.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/ivout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnaitr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnconv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgebal.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrmv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgeev.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/disnan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgehrd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaisnan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dneigh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgehd2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target glpk_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dlaqrb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/ddot.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/drot.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/iladlc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dngets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/iladlr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dasum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsymv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsortc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarfg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlapy2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlahr2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dneupd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsyr2k.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsaupd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsaup2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlacpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsaitr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsapps.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsconv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dseigt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dstqrb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarfb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsyr2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrsm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsyrk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrsv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsgets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/ilaenv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/ieeeck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/iparmq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsortr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dstats.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dhseqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/blas_vendored.dir/idamax.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlahqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlanv2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlabad.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr0.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dseupd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsesrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormhr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarft.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorm2r.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrexc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaexc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlange.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlassq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarfx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlartg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasy2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlascl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorghr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target blas_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorgqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorg2r.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrevc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaln2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dladiv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsyevr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlansy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormtr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormql.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorm2l.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dstebz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaebz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dstein.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlagtf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlagts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarnv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaruv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dstemr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlae2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaev2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlanst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarre.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarra.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaneg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasrt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlar1v.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsterf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsytrd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlatrd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsytd2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlanhs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgeqr2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrsen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlacn2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrsyl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsteqr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgeevx.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target arpack_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrsna.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqtr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgetrf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgetf2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaswp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgetrs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgesv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dpotrf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dpotf2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/xerbla.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/len_trim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlamch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object vendor/lapack/CMakeFiles/lapack_vendored.dir/fortran_intrinsics.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target lapack_vendored
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/bitset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/bitset_list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/buckets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/cutheap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/dqueue.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/estack.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/fixed_vectorlist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/genheap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/grid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/heap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/indheap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/interruption.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/marked_queue.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/matrix.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/matrix_list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/printing.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/progress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/psumtree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/set.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/sparsemat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/stack.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/statusbar.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/strvector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/trie.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/vector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/vector_list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/math/complex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/core/vector_ptr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/math/safe_intop.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/math/utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/linalg/arpack.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/linalg/blas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/CMakeFiles/igraph.dir/linalg/eigen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/linalg/lapack.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/random.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/rng_glibc2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/rng_mt19937.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/rng_pcg32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/rng_pcg64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/random/sampling.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/adjlist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/attributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/basic_query.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/caching.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/cattributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/graph_list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/iterators.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/type_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/type_indexededgelist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/graph/visitors.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/adjacency.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/atlas.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/basic_constructors.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/circulant.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/de_bruijn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/famous.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/full.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/generalized_petersen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/kautz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/lattices.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/lcf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/linegraph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/prufer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/regular.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/constructors/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/barabasi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/callaway_traits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/chung_lu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/citations.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/correlated.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_degree_sequence.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_mr-connected.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/degree_sequence.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/dotproduct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/erdos_renyi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/establishment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/forestfire.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/grg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/growing_random.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/islands.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/k_regular.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/preference.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/recent_degree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/sbm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/static_fitness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/tree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/games/watts_strogatz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/betweenness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/centrality_other.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/centralization.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/closeness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/coreness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/eigenvector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/hub_authority.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/centrality/pagerank.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/centrality/truss.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/centrality/prpack.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/cliques/cliquer_wrapper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/cliques/cliques.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/cliques/maximal_cliques.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/cliques/glet.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/community_misc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/edge_betweenness.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/fast_modularity.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/fluid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/infomap/infomap_FlowGraph.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/infomap/infomap_Greedy.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/infomap/infomap.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/label_propagation.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/leading_eigenvector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/leiden.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/louvain.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/modularity.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/optimal_modularity.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/spinglass/clustertool.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/spinglass/NetDataTypes.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/spinglass/NetRoutines.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/spinglass/pottsmodel_2.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/community/voronoi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap_communities.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap_heap.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/connectivity/cohesive_blocks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/connectivity/components.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/connectivity/separators.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/connectivity/reachability.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/cycles/simple_cycles.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/flow/flow.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/flow/flow_conversion.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/hrg/hrg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/hrg/hrg_types.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/flow/st-cuts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/dimacs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/dl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/dot.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/graphml.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/edgelist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/gml-tree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/gml.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/graphdb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/leda.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/lgl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/ncol.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/pajek.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parse_utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/dl-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/dl-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/gml-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/gml-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/lgl-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/lgl-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/ncol-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/ncol-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/pajek-parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/io/parsers/pajek-lexer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/circular.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/davidson_harel.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/DensityGrid.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/DensityGrid_3d.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_graph.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_graph_3d.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_layout.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_layout_3d.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/fruchterman_reingold.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/gem.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/graphopt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/kamada_kawai.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/large_graph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/layout_bipartite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/layout_grid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/mds.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/merge_dla.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/merge_grid.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/layout_random.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/reingold_tilford.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/sugiyama.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/layout/umap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/add_edge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/complementer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/compose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/contract.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/connect_neighborhood.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/difference.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/disjoint_union.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/intersection.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/join.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/misc_internal.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/permute.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/products.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/reverse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/rewire.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/rewire_edges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/simplify.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/subgraph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/CMakeFiles/igraph.dir/operators/union.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/all_shortest_paths.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/astar.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/bellman_ford.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/dijkstra.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/distances.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/eulerian.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/floyd_warshall.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/histogram.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/johnson.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/random_walk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/shortest_paths.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/simple_paths.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/sparsifier.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/unweighted.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/voronoi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/paths/widest_paths.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/basic_properties.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/complete.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/constraint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/convergence_degree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/dag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/ecc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/degrees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/girth.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/loops.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/multiplicity.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/neighborhood.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/perfect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/spectral.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/properties/triangles.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/isomorphism/bliss.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/isoclasses.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/lad.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/isomorphism_misc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/queries.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/isomorphism/vf2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/bipartite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/chordality.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/cocitation.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/coloring.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/conversion.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/cycle_bases.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/misc/degree_sequence.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/embedding.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/feedback_arc_set.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/graphicality.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/mixing.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/matching.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/motifs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding CXX object src/CMakeFiles/igraph.dir/misc/order_cycle.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/other.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/power_law_fit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/scan.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/sir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/glpk_support.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/hacks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/misc/spanning_trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/lsap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/qsort_r.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/qsort.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/CMakeFiles/igraph.dir/internal/utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object src/CMakeFiles/igraph.dir/version.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX static library libigraph.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object tests/CMakeFiles/test_utilities.dir/unit/test_utilities.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_utilities
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_edgelist_seed_corpus.zip /src/igraph/fuzzing/test_inputs/t1.el /src/igraph/fuzzing/test_inputs/t2.el /src/igraph/fuzzing/test_inputs/t3.el /src/igraph/fuzzing/test_inputs/t4.el /src/igraph/fuzzing/test_inputs/t5.el
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t1.el (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t2.el (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t3.el (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t4.el (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t5.el (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow_seed_corpus.zip /src/igraph/examples/simple/ak-4102.max /src/igraph/tests/unit/ak-4102.max /src/igraph/fuzzing/test_inputs/simple.max
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/ak-4102.max (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/ak-4102.max (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/simple.max (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_dl_seed_corpus.zip /src/igraph/examples/simple/edgelist1.dl /src/igraph/examples/simple/edgelist2.dl /src/igraph/examples/simple/edgelist3.dl /src/igraph/examples/simple/edgelist4.dl /src/igraph/examples/simple/edgelist5.dl /src/igraph/examples/simple/edgelist6.dl /src/igraph/examples/simple/edgelist7.dl /src/igraph/examples/simple/fullmatrix1.dl /src/igraph/examples/simple/fullmatrix2.dl /src/igraph/examples/simple/fullmatrix3.dl /src/igraph/examples/simple/fullmatrix4.dl /src/igraph/examples/simple/nodelist1.dl /src/igraph/examples/simple/nodelist2.dl /src/igraph/tests/unit/input.dl '/src/igraph/fuzzing/test_inputs/*.dl'
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/fuzzing/test_inputs/*.dl
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist1.dl (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist2.dl (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist3.dl (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist4.dl (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist5.dl (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist6.dl (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist7.dl (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix1.dl (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix2.dl (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix3.dl (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix4.dl (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/nodelist1.dl (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/nodelist2.dl (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/input.dl (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_gml_seed_corpus.zip /src/igraph/examples/simple/celegansneural.gml /src/igraph/examples/simple/karate.gml /src/igraph/examples/simple/weighted.gml /src/igraph/tests/regression/bug_2497.gml /src/igraph/tests/regression/invalid1.gml /src/igraph/tests/regression/invalid2.gml /src/igraph/tests/regression/invalid4.gml /src/igraph/tests/regression/invalid5.gml /src/igraph/tests/regression/invalid6.gml /src/igraph/tests/unit/graph1.gml /src/igraph/tests/unit/graph2.gml /src/igraph/tests/unit/graph3.gml /src/igraph/fuzzing/test_inputs/graph1.gml
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/celegansneural.gml (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/karate.gml (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/weighted.gml (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2497.gml (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.gml (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.gml (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph1.gml (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph2.gml (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph3.gml (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph1.gml (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_graphdb_seed_corpus.zip /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A14 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A22 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A00 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A05 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A11 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A37 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A43 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.A05 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.A09 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.A17 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.A11 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.A16 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.A22 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.A32 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.A37 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.A41 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A00 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A04 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A12 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A18 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A26 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A31 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A27 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A32 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A46 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A54 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.A51 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.A59 /src/igraph/fuzzing/test_inputs/si2_b06m_s80.A03 /src/igraph/fuzzing/test_inputs/si2_b06m_s80.A56 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B14 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B18 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B23 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B97 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.B54 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.B61 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.B65 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.B02 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.B08 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.B16 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.B07 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.B15 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.B26 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.B54 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.B60 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.B94 /src/igraph/fuzzing/test_inputs/si2_b06m_s100.B93 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.B02 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.B42 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.B72 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.B00 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.B16 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.B74 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.B95 /src/igraph/examples/simple/iso_b03_m1000.A00
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A14 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A22 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A00 (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A05 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A11 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A37 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A43 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.A05 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.A09 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.A17 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.A11 (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.A16 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.A22 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.A32 (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.A37 (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.A41 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A00 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A04 (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A12 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A18 (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A26 (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A31 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A27 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A32 (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A46 (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A54 (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.A51 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.A59 (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s80.A03 (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s80.A56 (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B14 (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B18 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B23 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B97 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.B54 (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.B61 (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.B65 (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.B02 (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.B08 (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.B16 (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.B07 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.B15 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.B26 (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.B54 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.B60 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.B94 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s100.B93 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.B02 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.B42 (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.B72 (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.B00 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.B16 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.B74 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.B95 (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/iso_b03_m1000.A00 (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_graphml_seed_corpus.zip /src/igraph/examples/simple/test.graphml /src/igraph/tests/unit/test.graphml /src/igraph/tests/regression/bug_1970.graphml /src/igraph/tests/regression/bug_2506_1.graphml /src/igraph/tests/regression/bug_2506_2.graphml /src/igraph/tests/regression/bug_2506_3.graphml /src/igraph/tests/regression/cattr_bool_bug.graphml /src/igraph/tests/regression/cattr_bool_bug2.graphml /src/igraph/tests/regression/invalid1.graphml /src/igraph/tests/regression/invalid2.graphml /src/igraph/tests/regression/invalid3.graphml /src/igraph/tests/regression/invalid4.graphml /src/igraph/tests/regression/invalid5.graphml /src/igraph/tests/regression/invalid6.graphml /src/igraph/fuzzing/test_inputs/wa1.graphml /src/igraph/fuzzing/test_inputs/wa2.graphml /src/igraph/fuzzing/test_inputs/wa3.graphml /src/igraph/fuzzing/test_inputs/wa4.graphml /src/igraph/fuzzing/test_inputs/wa5.graphml /src/igraph/fuzzing/test_inputs/wa6.graphml /src/igraph/fuzzing/test_inputs/wa7.graphml /src/igraph/fuzzing/test_inputs/yfiles.graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/test.graphml (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/test.graphml (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_1970.graphml (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_1.graphml (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_2.graphml (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_3.graphml (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug.graphml (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug2.graphml (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.graphml (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.graphml (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid3.graphml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.graphml (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.graphml (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.graphml (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa1.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa2.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa3.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa4.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa5.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa6.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa7.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/yfiles.graphml (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_lgl_seed_corpus.zip /src/igraph/examples/simple/igraph_read_graph_lgl-1.lgl /src/igraph/examples/simple/igraph_read_graph_lgl-2.lgl /src/igraph/examples/simple/igraph_read_graph_lgl-3.lgl '/src/igraph/tests/unit/*.lgl' '/src/igraph/fuzzing/test_inputs/*.lgl'
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/tests/unit/*.lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/fuzzing/test_inputs/*.lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/igraph_read_graph_lgl-1.lgl (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/igraph_read_graph_lgl-2.lgl (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/igraph_read_graph_lgl-3.lgl (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_ncol_seed_corpus.zip '/src/igraph/examples/simple/*.ncol' '/src/igraph/tests/unit/*.ncol' /src/igraph/fuzzing/test_inputs/graph1.ncol /src/igraph/fuzzing/test_inputs/graph2.ncol /src/igraph/fuzzing/test_inputs/graph3.ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/examples/simple/*.ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/tests/unit/*.ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph1.ncol (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph2.ncol (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph3.ncol (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_pajek_seed_corpus.zip /src/igraph/examples/simple/links.net /src/igraph/tests/unit/bipartite.net /src/igraph/tests/unit/pajek1.net /src/igraph/tests/unit/pajek2.net /src/igraph/tests/unit/pajek3.net /src/igraph/tests/unit/pajek4.net /src/igraph/tests/unit/pajek5.net /src/igraph/tests/unit/pajek6.net /src/igraph/tests/unit/pajek_arcslist.net /src/igraph/tests/unit/pajek_bip.net /src/igraph/tests/unit/pajek_bip2.net /src/igraph/tests/unit/pajek_edgeslist.net /src/igraph/tests/unit/pajek_signed.net /src/igraph/tests/regression/invalid_pajek1.net /src/igraph/tests/regression/invalid_pajek2.net /src/igraph/tests/regression/invalid_pajek3.net '/src/igraph/fuzzing/test_inputs/*.net'
Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/fuzzing/test_inputs/*.net
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/links.net (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/bipartite.net (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek1.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek2.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek3.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek4.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek5.net (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek6.net (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_arcslist.net (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_bip.net (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_bip2.net (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_edgeslist.net (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_signed.net (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid_pajek1.net (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid_pajek2.net (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid_pajek3.net (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/write_all_gml_seed_corpus.zip /src/igraph/examples/simple/celegansneural.gml /src/igraph/examples/simple/karate.gml /src/igraph/examples/simple/weighted.gml /src/igraph/tests/regression/bug_2497.gml /src/igraph/tests/regression/invalid1.gml /src/igraph/tests/regression/invalid2.gml /src/igraph/tests/regression/invalid4.gml /src/igraph/tests/regression/invalid5.gml /src/igraph/tests/regression/invalid6.gml /src/igraph/tests/unit/graph1.gml /src/igraph/tests/unit/graph2.gml /src/igraph/tests/unit/graph3.gml /src/igraph/fuzzing/test_inputs/graph1.gml
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/celegansneural.gml (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/karate.gml (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/weighted.gml (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2497.gml (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.gml (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.gml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.gml (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph1.gml (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph2.gml (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph3.gml (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph1.gml (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/write_all_graphml_seed_corpus.zip /src/igraph/examples/simple/test.graphml /src/igraph/tests/unit/test.graphml /src/igraph/tests/regression/bug_1970.graphml /src/igraph/tests/regression/bug_2506_1.graphml /src/igraph/tests/regression/bug_2506_2.graphml /src/igraph/tests/regression/bug_2506_3.graphml /src/igraph/tests/regression/cattr_bool_bug.graphml /src/igraph/tests/regression/cattr_bool_bug2.graphml /src/igraph/tests/regression/invalid1.graphml /src/igraph/tests/regression/invalid2.graphml /src/igraph/tests/regression/invalid3.graphml /src/igraph/tests/regression/invalid4.graphml /src/igraph/tests/regression/invalid5.graphml /src/igraph/tests/regression/invalid6.graphml /src/igraph/fuzzing/test_inputs/wa1.graphml /src/igraph/fuzzing/test_inputs/wa2.graphml /src/igraph/fuzzing/test_inputs/wa3.graphml /src/igraph/fuzzing/test_inputs/wa4.graphml /src/igraph/fuzzing/test_inputs/wa5.graphml /src/igraph/fuzzing/test_inputs/wa6.graphml /src/igraph/fuzzing/test_inputs/wa7.graphml /src/igraph/fuzzing/test_inputs/yfiles.graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/test.graphml (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/test.graphml (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_1970.graphml (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_1.graphml (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_2.graphml (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_3.graphml (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug.graphml (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug2.graphml (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.graphml (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.graphml (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid3.graphml (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.graphml (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.graphml (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.graphml (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa1.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa2.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa3.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa4.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa5.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa6.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa7.graphml (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/yfiles.graphml (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/igraph
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ /src/deps/bin/xml2-config --cflags --libs
Step #6 - "compile-libfuzzer-introspector-x86_64": + XML2_FLAGS='-I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='read_edgelist read_dl read_gml read_graphdb read_graphml read_lgl read_ncol read_pajek bliss edge_connectivity vertex_connectivity vertex_separators basic_properties_directed basic_properties_undirected linear_algos_directed linear_algos_undirected centrality community weighted_centrality weighted_community misc_algos misc_algos_weighted'
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' undefined ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='read_edgelist read_dl read_gml read_graphdb read_graphml read_lgl read_ncol read_pajek bliss edge_connectivity vertex_connectivity vertex_separators basic_properties_directed basic_properties_undirected linear_algos_directed linear_algos_undirected centrality community weighted_centrality weighted_community misc_algos misc_algos_weighted read_dimacs_flow write_all_gml write_all_graphml'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_edgelist.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_edgelist.o -c ./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_edgelist.o -o /workspace/out/libfuzzer-introspector-x86_64/read_edgelist ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:08 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:08 : Logging next yaml tile to /src/fuzzerLogFile-0-3h4CLBwZiJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_dl.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_dl.o -c ./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_dl.o -o /workspace/out/libfuzzer-introspector-x86_64/read_dl ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:09 : Logging next yaml tile to /src/fuzzerLogFile-0-S0ld65kjrt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_gml.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzzing/read_gml.dict /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_gml.o -c ./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_gml.o -o /workspace/out/libfuzzer-introspector-x86_64/read_gml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:11 : Logging next yaml tile to /src/fuzzerLogFile-0-jAEdrUCBAK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:12 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_graphdb.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_graphdb.o -c ./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_graphdb.o -o /workspace/out/libfuzzer-introspector-x86_64/read_graphdb ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:14 : Logging next yaml tile to /src/fuzzerLogFile-0-V5PS8GXftC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_graphml.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzzing/read_graphml.dict /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_graphml.o -c ./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_graphml.o -o /workspace/out/libfuzzer-introspector-x86_64/read_graphml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:16 : Logging next yaml tile to /src/fuzzerLogFile-0-TYmMcKfIa7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_lgl.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_lgl.o -c ./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_lgl.o -o /workspace/out/libfuzzer-introspector-x86_64/read_lgl ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:27 : Logging next yaml tile to /src/fuzzerLogFile-0-aExzYND2iM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_ncol.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_ncol.o -c ./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_ncol.o -o /workspace/out/libfuzzer-introspector-x86_64/read_ncol ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:28 : Logging next yaml tile to /src/fuzzerLogFile-0-NKs0JB7peF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_pajek.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzzing/read_pajek.dict /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_pajek.o -c ./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_pajek.o -o /workspace/out/libfuzzer-introspector-x86_64/read_pajek ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Logging next yaml tile to /src/fuzzerLogFile-0-8ysDBXXXuQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/bliss.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o bliss.o -c ./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer bliss.o -o /workspace/out/libfuzzer-introspector-x86_64/bliss ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:33 : Logging next yaml tile to /src/fuzzerLogFile-0-EIYYbTWwsK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/edge_connectivity.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o edge_connectivity.o -c ./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer edge_connectivity.o -o /workspace/out/libfuzzer-introspector-x86_64/edge_connectivity ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:40 : Logging next yaml tile to /src/fuzzerLogFile-0-SLmVbmj3AB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/vertex_connectivity.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o vertex_connectivity.o -c ./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer vertex_connectivity.o -o /workspace/out/libfuzzer-introspector-x86_64/vertex_connectivity ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:45 : Logging next yaml tile to /src/fuzzerLogFile-0-6JAsbOmvN6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/vertex_separators.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o vertex_separators.o -c ./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer vertex_separators.o -o /workspace/out/libfuzzer-introspector-x86_64/vertex_separators ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Logging next yaml tile to /src/fuzzerLogFile-0-IgDemENQPU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/basic_properties_directed.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o basic_properties_directed.o -c ./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer basic_properties_directed.o -o /workspace/out/libfuzzer-introspector-x86_64/basic_properties_directed ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Logging next yaml tile to /src/fuzzerLogFile-0-fFFu7PaRg4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/basic_properties_undirected.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o basic_properties_undirected.o -c ./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer basic_properties_undirected.o -o /workspace/out/libfuzzer-introspector-x86_64/basic_properties_undirected ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:58 : Logging next yaml tile to /src/fuzzerLogFile-0-ItCUgxjSpH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/linear_algos_directed.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o linear_algos_directed.o -c ./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer linear_algos_directed.o -o /workspace/out/libfuzzer-introspector-x86_64/linear_algos_directed ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:03 : Logging next yaml tile to /src/fuzzerLogFile-0-NMiNXn6hWc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/linear_algos_undirected.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o linear_algos_undirected.o -c ./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer linear_algos_undirected.o -o /workspace/out/libfuzzer-introspector-x86_64/linear_algos_undirected ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:12 : Logging next yaml tile to /src/fuzzerLogFile-0-MLVZuWvtUq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/centrality.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o centrality.o -c ./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer centrality.o -o /workspace/out/libfuzzer-introspector-x86_64/centrality ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:22 : Logging next yaml tile to /src/fuzzerLogFile-0-1ItPfpHPN9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/community.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o community.o -c ./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer community.o -o /workspace/out/libfuzzer-introspector-x86_64/community ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:28 : Logging next yaml tile to /src/fuzzerLogFile-0-7jELmW6ZI1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/weighted_centrality.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o weighted_centrality.o -c ./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer weighted_centrality.o -o /workspace/out/libfuzzer-introspector-x86_64/weighted_centrality ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:34 : Logging next yaml tile to /src/fuzzerLogFile-0-hOUbgcCz7w.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/weighted_community.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o weighted_community.o -c ./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer weighted_community.o -o /workspace/out/libfuzzer-introspector-x86_64/weighted_community ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Logging next yaml tile to /src/fuzzerLogFile-0-cGGCXwl9RB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/misc_algos.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o misc_algos.o -c ./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer misc_algos.o -o /workspace/out/libfuzzer-introspector-x86_64/misc_algos ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:47 : Logging next yaml tile to /src/fuzzerLogFile-0-fugGvJKI8s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/misc_algos_weighted.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o misc_algos_weighted.o -c ./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer misc_algos_weighted.o -o /workspace/out/libfuzzer-introspector-x86_64/misc_algos_weighted ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:53 : Logging next yaml tile to /src/fuzzerLogFile-0-6RvPir7HhB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_dimacs_flow.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_dimacs_flow.o -c ./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_dimacs_flow.o -o /workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Logging next yaml tile to /src/fuzzerLogFile-0-bM3sA0bKBI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/write_all_gml.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o write_all_gml.o -c ./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer write_all_gml.o -o /workspace/out/libfuzzer-introspector-x86_64/write_all_gml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:05 : Logging next yaml tile to /src/fuzzerLogFile-0-7Lh7JBRhkA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/write_all_graphml.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o write_all_graphml.o -c ./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer write_all_graphml.o -o /workspace/out/libfuzzer-introspector-x86_64/write_all_graphml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:18 : Logging next yaml tile to /src/fuzzerLogFile-0-FYPczupXHm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=26ea921e7b689238bfaf8ec598d882712c9de16f86b1e7fe3149e293b53d4131
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-vp53xe4t/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-fugGvJKI8s.data' and '/src/inspector/fuzzerLogFile-0-fugGvJKI8s.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data' and '/src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data' and '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0ld65kjrt.data' and '/src/inspector/fuzzerLogFile-0-S0ld65kjrt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data' and '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data' and '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aExzYND2iM.data' and '/src/inspector/fuzzerLogFile-0-aExzYND2iM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NKs0JB7peF.data' and '/src/inspector/fuzzerLogFile-0-NKs0JB7peF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data' and '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IgDemENQPU.data' and '/src/inspector/fuzzerLogFile-0-IgDemENQPU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data' and '/src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RvPir7HhB.data' and '/src/inspector/fuzzerLogFile-0-6RvPir7HhB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data' and '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data' and '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.yaml' and '/src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.yaml' and '/src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.yaml' and '/src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.yaml' and '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.yaml' and '/src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.yaml' and '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.yaml' and '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.yaml' and '/src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.yaml' and '/src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.yaml' and '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.yaml' and '/src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.yaml' and '/src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.yaml' and '/src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IgDemENQPU.data.yaml' and '/src/inspector/fuzzerLogFile-0-IgDemENQPU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.yaml' and '/src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.yaml' and '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.yaml' and '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.368 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.368 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/weighted_community is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_gml is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/weighted_centrality is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_edgelist is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/community is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/misc_algos_weighted is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/linear_algos_undirected is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_graphml is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vertex_connectivity is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bliss is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/basic_properties_undirected is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/edge_connectivity is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_lgl is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/write_all_gml is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/misc_algos is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_ncol is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_graphdb is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_dl is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/write_all_graphml is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/linear_algos_directed is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/basic_properties_directed is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/centrality is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.370 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_pajek is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.370 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.370 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vertex_separators is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.425 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cGGCXwl9RB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.459 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jAEdrUCBAK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.512 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hOUbgcCz7w
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.541 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3h4CLBwZiJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.593 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7jELmW6ZI1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.660 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6RvPir7HhB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.730 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MLVZuWvtUq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.816 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TYmMcKfIa7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.864 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6JAsbOmvN6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.895 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bM3sA0bKBI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.951 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EIYYbTWwsK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:33.987 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ItCUgxjSpH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.034 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SLmVbmj3AB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.065 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aExzYND2iM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.154 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7Lh7JBRhkA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.207 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fugGvJKI8s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.238 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NKs0JB7peF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.266 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V5PS8GXftC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.297 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S0ld65kjrt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.388 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FYPczupXHm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.456 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NMiNXn6hWc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.489 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fFFu7PaRg4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.541 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1ItPfpHPN9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.573 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8ysDBXXXuQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.719 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IgDemENQPU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.720 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/weighted_community', 'fuzzer_log_file': 'fuzzerLogFile-0-cGGCXwl9RB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_gml', 'fuzzer_log_file': 'fuzzerLogFile-0-jAEdrUCBAK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/weighted_centrality', 'fuzzer_log_file': 'fuzzerLogFile-0-hOUbgcCz7w'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_edgelist', 'fuzzer_log_file': 'fuzzerLogFile-0-3h4CLBwZiJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/community', 'fuzzer_log_file': 'fuzzerLogFile-0-7jELmW6ZI1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/misc_algos_weighted', 'fuzzer_log_file': 'fuzzerLogFile-0-6RvPir7HhB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/linear_algos_undirected', 'fuzzer_log_file': 'fuzzerLogFile-0-MLVZuWvtUq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_graphml', 'fuzzer_log_file': 'fuzzerLogFile-0-TYmMcKfIa7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vertex_connectivity', 'fuzzer_log_file': 'fuzzerLogFile-0-6JAsbOmvN6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow', 'fuzzer_log_file': 'fuzzerLogFile-0-bM3sA0bKBI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bliss', 'fuzzer_log_file': 'fuzzerLogFile-0-EIYYbTWwsK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/basic_properties_undirected', 'fuzzer_log_file': 'fuzzerLogFile-0-ItCUgxjSpH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/edge_connectivity', 'fuzzer_log_file': 'fuzzerLogFile-0-SLmVbmj3AB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_lgl', 'fuzzer_log_file': 'fuzzerLogFile-0-aExzYND2iM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/write_all_gml', 'fuzzer_log_file': 'fuzzerLogFile-0-7Lh7JBRhkA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/misc_algos', 'fuzzer_log_file': 'fuzzerLogFile-0-fugGvJKI8s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_ncol', 'fuzzer_log_file': 'fuzzerLogFile-0-NKs0JB7peF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_graphdb', 'fuzzer_log_file': 'fuzzerLogFile-0-V5PS8GXftC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_dl', 'fuzzer_log_file': 'fuzzerLogFile-0-S0ld65kjrt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/write_all_graphml', 'fuzzer_log_file': 'fuzzerLogFile-0-FYPczupXHm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/linear_algos_directed', 'fuzzer_log_file': 'fuzzerLogFile-0-NMiNXn6hWc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/basic_properties_directed', 'fuzzer_log_file': 'fuzzerLogFile-0-fFFu7PaRg4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/centrality', 'fuzzer_log_file': 'fuzzerLogFile-0-1ItPfpHPN9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_pajek', 'fuzzer_log_file': 'fuzzerLogFile-0-8ysDBXXXuQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vertex_separators', 'fuzzer_log_file': 'fuzzerLogFile-0-IgDemENQPU'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.723 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.891 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.891 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.891 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.891 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.903 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.903 INFO data_loader - load_all_profiles: - found 25 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.925 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.925 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.930 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:34.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.107 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aExzYND2iM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aExzYND2iM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.455 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.692 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:36.693 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:37.496 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:37.588 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:37.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FYPczupXHm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:37.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FYPczupXHm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:37.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:37.875 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:37.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:38.140 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IgDemENQPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:38.140 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IgDemENQPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:38.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:39.014 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:39.148 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:39.167 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:39.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:39.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:39.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:39.805 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:39.806 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:39.806 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:40.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:40.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:40.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:40.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:40.691 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:40.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:41.301 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:41.401 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:41.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:41.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:41.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:42.385 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:42.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:42.752 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:42.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:42.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:42.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:42.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:43.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:43.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:43.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:45.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:45.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:46.139 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:46.559 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:46.561 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:46.561 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:47.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:47.745 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:47.949 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:48.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:48.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:50.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:50.903 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:50.903 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:51.112 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:51.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:51.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:51.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:52.763 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:52.764 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:52.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:52.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:56.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:56.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:56.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:57.663 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:57.989 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:58.462 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:58.666 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:59.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:59.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:52:59.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:00.110 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.241 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.635 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.863 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:01.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:02.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:02.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:02.416 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:02.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:02.926 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:03.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:03.465 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:03.495 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:03.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:03.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:05.721 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:05.974 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.347 INFO analysis - load_data_files: Found 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S0ld65kjrt.data with fuzzerLogFile-0-S0ld65kjrt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8ysDBXXXuQ.data with fuzzerLogFile-0-8ysDBXXXuQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aExzYND2iM.data with fuzzerLogFile-0-aExzYND2iM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NKs0JB7peF.data with fuzzerLogFile-0-NKs0JB7peF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fugGvJKI8s.data with fuzzerLogFile-0-fugGvJKI8s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SLmVbmj3AB.data with fuzzerLogFile-0-SLmVbmj3AB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EIYYbTWwsK.data with fuzzerLogFile-0-EIYYbTWwsK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jAEdrUCBAK.data with fuzzerLogFile-0-jAEdrUCBAK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3h4CLBwZiJ.data with fuzzerLogFile-0-3h4CLBwZiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IgDemENQPU.data with fuzzerLogFile-0-IgDemENQPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hOUbgcCz7w.data with fuzzerLogFile-0-hOUbgcCz7w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7Lh7JBRhkA.data with fuzzerLogFile-0-7Lh7JBRhkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7jELmW6ZI1.data with fuzzerLogFile-0-7jELmW6ZI1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6RvPir7HhB.data with fuzzerLogFile-0-6RvPir7HhB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FYPczupXHm.data with fuzzerLogFile-0-FYPczupXHm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1ItPfpHPN9.data with fuzzerLogFile-0-1ItPfpHPN9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NMiNXn6hWc.data with fuzzerLogFile-0-NMiNXn6hWc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fFFu7PaRg4.data with fuzzerLogFile-0-fFFu7PaRg4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TYmMcKfIa7.data with fuzzerLogFile-0-TYmMcKfIa7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cGGCXwl9RB.data with fuzzerLogFile-0-cGGCXwl9RB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V5PS8GXftC.data with fuzzerLogFile-0-V5PS8GXftC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bM3sA0bKBI.data with fuzzerLogFile-0-bM3sA0bKBI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6JAsbOmvN6.data with fuzzerLogFile-0-6JAsbOmvN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MLVZuWvtUq.data with fuzzerLogFile-0-MLVZuWvtUq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ItCUgxjSpH.data with fuzzerLogFile-0-ItCUgxjSpH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.351 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.351 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.408 INFO fuzzer_profile - accummulate_profile: read_dl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.426 INFO fuzzer_profile - accummulate_profile: read_pajek: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.432 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.433 INFO fuzzer_profile - accummulate_profile: read_dl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.437 INFO fuzzer_profile - accummulate_profile: read_dl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.445 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.445 INFO fuzzer_profile - accummulate_profile: read_lgl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.452 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.453 INFO fuzzer_profile - accummulate_profile: read_pajek: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.458 INFO fuzzer_profile - accummulate_profile: read_pajek: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.458 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.464 INFO fuzzer_profile - accummulate_profile: read_ncol: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.467 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_pajek.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.468 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.469 INFO fuzzer_profile - accummulate_profile: read_lgl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.474 INFO fuzzer_profile - accummulate_profile: read_lgl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.482 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.482 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_lgl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.482 INFO fuzzer_profile - accummulate_profile: misc_algos: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.487 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.487 INFO fuzzer_profile - accummulate_profile: read_ncol: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.491 INFO fuzzer_profile - accummulate_profile: read_ncol: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.499 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_ncol.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.500 INFO fuzzer_profile - accummulate_profile: edge_connectivity: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.517 INFO fuzzer_profile - accummulate_profile: bliss: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.530 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.530 INFO fuzzer_profile - accummulate_profile: misc_algos: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.535 INFO fuzzer_profile - accummulate_profile: read_gml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.538 INFO fuzzer_profile - accummulate_profile: misc_algos: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.538 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.538 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.545 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.546 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.546 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.552 INFO fuzzer_profile - accummulate_profile: edge_connectivity: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.554 INFO fuzzer_profile - accummulate_profile: read_edgelist: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.558 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.559 INFO fuzzer_profile - accummulate_profile: read_gml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.560 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_connectivity.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.563 INFO fuzzer_profile - accummulate_profile: read_gml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.566 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.566 INFO fuzzer_profile - accummulate_profile: bliss: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.568 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.568 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.570 INFO fuzzer_profile - accummulate_profile: read_edgelist: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.570 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.571 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.571 INFO fuzzer_profile - accummulate_profile: vertex_separators: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.577 INFO fuzzer_profile - accummulate_profile: bliss: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.578 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.579 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_edgelist.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.580 INFO fuzzer_profile - accummulate_profile: read_dl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.582 INFO fuzzer_profile - accummulate_profile: read_dl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.582 INFO fuzzer_profile - accummulate_profile: read_dl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.582 INFO fuzzer_profile - accummulate_profile: read_dl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.584 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.584 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bliss.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.585 INFO fuzzer_profile - accummulate_profile: read_dl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.625 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.625 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.627 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.628 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.628 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.628 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.630 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.631 INFO fuzzer_profile - accummulate_profile: read_edgelist: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.632 INFO fuzzer_profile - accummulate_profile: read_ncol: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.633 INFO fuzzer_profile - accummulate_profile: read_ncol: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.633 INFO fuzzer_profile - accummulate_profile: read_ncol: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.634 INFO fuzzer_profile - accummulate_profile: read_ncol: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.634 INFO fuzzer_profile - accummulate_profile: read_lgl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.635 INFO fuzzer_profile - accummulate_profile: vertex_separators: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.636 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.636 INFO fuzzer_profile - accummulate_profile: read_lgl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.636 INFO fuzzer_profile - accummulate_profile: read_lgl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.637 INFO fuzzer_profile - accummulate_profile: read_ncol: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.637 INFO fuzzer_profile - accummulate_profile: read_lgl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.639 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.640 INFO fuzzer_profile - accummulate_profile: read_lgl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.642 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_separators.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.686 INFO fuzzer_profile - accummulate_profile: bliss: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.687 INFO fuzzer_profile - accummulate_profile: bliss: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.688 INFO fuzzer_profile - accummulate_profile: bliss: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.688 INFO fuzzer_profile - accummulate_profile: bliss: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.693 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.695 INFO fuzzer_profile - accummulate_profile: bliss: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.714 INFO fuzzer_profile - accummulate_profile: read_pajek: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.716 INFO fuzzer_profile - accummulate_profile: read_pajek: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.716 INFO fuzzer_profile - accummulate_profile: read_pajek: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.717 INFO fuzzer_profile - accummulate_profile: read_pajek: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.719 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.720 INFO fuzzer_profile - accummulate_profile: read_pajek: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.756 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.758 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.758 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.758 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.763 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.764 INFO fuzzer_profile - accummulate_profile: edge_connectivity: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.801 INFO fuzzer_profile - accummulate_profile: read_gml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.801 INFO fuzzer_profile - accummulate_profile: weighted_centrality: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.803 INFO fuzzer_profile - accummulate_profile: read_gml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.804 INFO fuzzer_profile - accummulate_profile: read_gml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.804 INFO fuzzer_profile - accummulate_profile: read_gml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.806 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.808 INFO fuzzer_profile - accummulate_profile: read_gml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.844 INFO fuzzer_profile - accummulate_profile: misc_algos: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.847 INFO fuzzer_profile - accummulate_profile: misc_algos: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.848 INFO fuzzer_profile - accummulate_profile: misc_algos: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.848 INFO fuzzer_profile - accummulate_profile: misc_algos: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.853 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.853 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.854 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.855 INFO fuzzer_profile - accummulate_profile: misc_algos: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.876 INFO fuzzer_profile - accummulate_profile: weighted_centrality: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.876 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.884 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_centrality.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:29.991 INFO fuzzer_profile - accummulate_profile: write_all_gml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.051 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.054 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.055 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.055 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.060 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.062 INFO fuzzer_profile - accummulate_profile: vertex_separators: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.129 INFO fuzzer_profile - accummulate_profile: community: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.176 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.177 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.186 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.187 INFO fuzzer_profile - accummulate_profile: community: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.188 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.193 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.194 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.195 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.199 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.201 INFO fuzzer_profile - accummulate_profile: weighted_centrality: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.205 INFO fuzzer_profile - accummulate_profile: community: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.206 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.215 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.215 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.252 INFO fuzzer_profile - accummulate_profile: write_all_gml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.262 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_gml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.302 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.384 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.384 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.417 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.426 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos_weighted.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.569 INFO fuzzer_profile - accummulate_profile: community: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.574 INFO fuzzer_profile - accummulate_profile: community: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.575 INFO fuzzer_profile - accummulate_profile: community: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.576 INFO fuzzer_profile - accummulate_profile: community: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.580 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.583 INFO fuzzer_profile - accummulate_profile: community: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.679 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.687 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.688 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.689 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.697 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.699 INFO fuzzer_profile - accummulate_profile: write_all_gml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.718 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.728 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.729 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.730 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.736 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:30.738 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.241 INFO fuzzer_profile - accummulate_profile: write_all_graphml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.554 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.554 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.588 INFO fuzzer_profile - accummulate_profile: write_all_graphml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.596 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_graphml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.629 INFO fuzzer_profile - accummulate_profile: centrality: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.701 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.701 INFO fuzzer_profile - accummulate_profile: centrality: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.710 INFO fuzzer_profile - accummulate_profile: centrality: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.710 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.710 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.717 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/centrality.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.927 INFO fuzzer_profile - accummulate_profile: centrality: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.935 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.938 INFO fuzzer_profile - accummulate_profile: centrality: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.939 INFO fuzzer_profile - accummulate_profile: centrality: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.939 INFO fuzzer_profile - accummulate_profile: centrality: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.946 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.947 INFO fuzzer_profile - accummulate_profile: centrality: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.949 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.951 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.951 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.963 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:31.965 INFO fuzzer_profile - accummulate_profile: write_all_graphml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.022 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.174 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.174 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.196 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.197 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.197 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.202 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.203 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_directed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.403 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.471 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.472 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.474 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.475 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.482 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.482 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_directed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.522 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.539 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.540 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.541 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.551 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.553 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.572 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.574 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.575 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.575 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.579 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:32.579 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.366 INFO fuzzer_profile - accummulate_profile: read_graphdb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.397 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.398 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.399 INFO fuzzer_profile - accummulate_profile: read_graphdb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.400 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.406 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphdb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.428 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.429 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.430 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.430 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.432 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.432 INFO fuzzer_profile - accummulate_profile: read_graphdb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.630 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.654 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.654 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.655 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.660 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dimacs_flow.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.696 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.698 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.698 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.698 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.701 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.701 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.904 INFO fuzzer_profile - accummulate_profile: weighted_community: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.947 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.948 INFO fuzzer_profile - accummulate_profile: weighted_community: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.962 INFO fuzzer_profile - accummulate_profile: weighted_community: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.962 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.962 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.969 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.969 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:35.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.216 INFO fuzzer_profile - accummulate_profile: read_graphml: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.279 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.312 INFO fuzzer_profile - accummulate_profile: weighted_community: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.316 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.320 INFO fuzzer_profile - accummulate_profile: weighted_community: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.321 INFO fuzzer_profile - accummulate_profile: weighted_community: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.322 INFO fuzzer_profile - accummulate_profile: weighted_community: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.326 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.329 INFO fuzzer_profile - accummulate_profile: weighted_community: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.339 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.339 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.342 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.343 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.343 INFO fuzzer_profile - accummulate_profile: read_graphml: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.347 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.347 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_undirected.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.347 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.357 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.362 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_undirected.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.370 INFO fuzzer_profile - accummulate_profile: read_graphml: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.377 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphml.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.439 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.442 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.442 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.442 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.447 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.448 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.515 INFO fuzzer_profile - accummulate_profile: read_graphml: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.522 INFO fuzzer_profile - accummulate_profile: read_graphml: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.523 INFO fuzzer_profile - accummulate_profile: read_graphml: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.524 INFO fuzzer_profile - accummulate_profile: read_graphml: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.536 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.538 INFO fuzzer_profile - accummulate_profile: read_graphml: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.557 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.663 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.663 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.669 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.673 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.675 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_connectivity.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.676 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.677 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.677 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.683 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.684 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.805 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.808 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.808 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.808 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.813 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:53:36.814 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:07.649 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:07.651 INFO project_profile - __init__: Creating merged profile of 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:07.651 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:07.653 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:07.664 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.061 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1551:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1552:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1553:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1554:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1555:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1556:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1558:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1559:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1560:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1562:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1563:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1564:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1565:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1569:1302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1570:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.190 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1572:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1573:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1577:1310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1578:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1579:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1584:1317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1586:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1587:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1589:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1593:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1595:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1596:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1597:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1598:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1600:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1601:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1604:1337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1606:1339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1607:1340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1609:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1610:1343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1611:1344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1613:1346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1614:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1615:1348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1616:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1618:1351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1620:1353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1621:1354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1622:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1623:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1625:1358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1627:1360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1628:1361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1629:1362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1631:1364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1633:1366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.191 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1634:1367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1636:1369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1638:1371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1639:1372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1642:1375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1643:1376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1645:1378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1646:1379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1648:1381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1649:1382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1650:1383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1651:1384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1652:1385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1653:1386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1654:1387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1656:1389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1657:1390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1658:1391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1659:1392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1660:1393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1661:1394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1662:1395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1664:1397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1665:1398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1667:1400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1669:1402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1670:1403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1671:1404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1672:1405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.192 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1673:1406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1675:1408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1676:1409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1678:1411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1679:1412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1680:1413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1682:1415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1684:1417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1685:1418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1690:1423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1691:1424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1692:1425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1693:1426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1695:1428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1697:1430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1698:1431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1699:1432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1700:1433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1701:1434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1702:1435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1703:1436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1704:1437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1705:1438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1706:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1707:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1708:1441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1709:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1710:1443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1711:1444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.193 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1712:1445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1714:1447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1715:1448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1723:1456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1724:1457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1725:1458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1726:1459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1728:1461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1729:1462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1730:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1731:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1732:1465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1733:1466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1734:1467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1735:1468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1736:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1737:1470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1738:1471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1739:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1740:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1741:1474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1743:1476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1744:1477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1745:1478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2451:2184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2452:2185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2457:2190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2458:2191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2459:2192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2460:2193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.194 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2461:2194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2462:2195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2464:2197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2465:2198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2466:2199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2473:2206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2474:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2475:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2480:2213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2481:2214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1131:1029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1132:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1134:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1137:1035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1139:1037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1141:1039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1166:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1167:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1168:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1169:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1170:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1171:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1172:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1173:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1177:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1179:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1180:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.195 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1181:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1183:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1184:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1185:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1186:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1187:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1188:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1189:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1190:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1191:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1192:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1193:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1194:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1195:1093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1196:1094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1197:1095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1198:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1199:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1200:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1201:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1202:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1203:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1204:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1206:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1207:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1208:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1209:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1210:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1211:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1212:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.196 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1213:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1214:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1215:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1216:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1217:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1218:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1219:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1220:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1222:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1225:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1226:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1227:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1228:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1229:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1230:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1232:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1233:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1234:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1235:1133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1236:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1237:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1238:1136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1239:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1244:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1245:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1246:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1247:1145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1248:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.197 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1249:1147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1250:1148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1251:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1252:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1253:1151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1254:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1255:1153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1256:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1257:1155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1258:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1259:1157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1260:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1079:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1080:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1081:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1082:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1083:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1085:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1086:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1087:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1088:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1089:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1090:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1092:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1093:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1094:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1095:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1096:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1098:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1099:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1100:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1101:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1102:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1103:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1105:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1106:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1107:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1108:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1109:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1110:1008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1111:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1113:1011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1114:1012, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1115:1013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1116:1014, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1117:1015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.198 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:1057:955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:1058:956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:1059:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:1061:959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:1062:960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:1064:962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:1065:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1269:1167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1270:1168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1271:1169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1272:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1273:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1274:1172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1275:1173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1277:1175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1278:1176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1279:1177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1280:1178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.199 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.259 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.261 INFO project_profile - __init__: Line numbers are different in the same function: check_name:214:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.261 INFO project_profile - __init__: Line numbers are different in the same function: check_name:215:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.261 INFO project_profile - __init__: Line numbers are different in the same function: check_name:217:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.261 INFO project_profile - __init__: Line numbers are different in the same function: check_name:218:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.261 INFO project_profile - __init__: Line numbers are different in the same function: check_name:219:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.261 INFO project_profile - __init__: Line numbers are different in the same function: check_name:220:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: check_name:221:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: check_name:222:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: check_name:223:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: check_name:224:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: check_name:225:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: check_name:226:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: check_name:227:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: check_name:228:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: check_name:229:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.262 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.263 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.359 INFO project_profile - __init__: Line numbers are different in the same function: check_name:230:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.425 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.425 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_dl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:25.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:39.186 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:39.188 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:39.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_lgl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:39.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:39.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:39.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:53.999 INFO analysis - overlay_calltree_with_coverage: [+] found 93 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:54.003 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:54.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_edgelist/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:54.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:54.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:54:54.011 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:00.766 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:00.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:00.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_ncol/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:00.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:00.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:00.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:15.358 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:15.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:15.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/bliss/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:15.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:15.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:15.391 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:34.793 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:34.799 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:34.799 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_gml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:34.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:34.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:34.847 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:53.590 INFO analysis - overlay_calltree_with_coverage: [+] found 88 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:53.597 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:53.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_pajek/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:53.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:53.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:55:53.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:10.493 INFO analysis - overlay_calltree_with_coverage: [+] found 93 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:10.502 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:10.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/edge_connectivity/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:10.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:10.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:10.547 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:23.435 INFO analysis - overlay_calltree_with_coverage: [+] found 72 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:23.446 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:23.447 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/misc_algos/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:23.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:23.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:23.496 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:42.551 INFO analysis - overlay_calltree_with_coverage: [+] found 123 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:42.562 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:42.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/vertex_separators/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:42.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:42.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:56:42.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:04.384 INFO analysis - overlay_calltree_with_coverage: [+] found 167 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:04.398 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:04.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/community/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:04.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:04.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:04.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:30.291 INFO analysis - overlay_calltree_with_coverage: [+] found 257 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:30.308 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:30.308 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/weighted_centrality/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:30.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:30.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:30.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:50.937 INFO analysis - overlay_calltree_with_coverage: [+] found 152 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:50.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:50.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_dimacs_flow/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:50.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:50.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:50.963 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:59.046 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:59.066 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:59.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_graphdb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:59.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:59.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:57:59.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:05.127 INFO analysis - overlay_calltree_with_coverage: [+] found 21 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:05.146 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:05.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/centrality/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:05.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:05.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:05.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:21.837 INFO analysis - overlay_calltree_with_coverage: [+] found 132 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:21.858 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:21.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/basic_properties_directed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:21.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:21.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:21.877 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:32.266 INFO analysis - overlay_calltree_with_coverage: [+] found 83 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:32.289 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:32.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/misc_algos_weighted/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:32.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:32.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:32.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:57.112 INFO analysis - overlay_calltree_with_coverage: [+] found 218 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:57.139 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:57.139 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/write_all_gml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:57.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:57.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:58:57.338 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:22.705 INFO analysis - overlay_calltree_with_coverage: [+] found 228 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:22.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:22.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/basic_properties_undirected/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:22.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:22.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:22.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:33.441 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:33.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:33.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/linear_algos_directed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:33.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:33.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:33.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:54.923 INFO analysis - overlay_calltree_with_coverage: [+] found 235 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:54.960 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:54.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/write_all_graphml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:55.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:55.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:59:55.162 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:21.820 INFO analysis - overlay_calltree_with_coverage: [+] found 239 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:21.858 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:21.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/vertex_connectivity/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:21.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:21.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:21.903 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:33.821 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:33.859 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:33.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/weighted_community/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:33.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:33.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:00:33.984 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:14.786 INFO analysis - overlay_calltree_with_coverage: [+] found 301 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:14.830 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:14.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/linear_algos_undirected/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:14.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:14.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:14.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:38.186 INFO analysis - overlay_calltree_with_coverage: [+] found 196 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:38.232 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:38.232 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250616/read_graphml/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:38.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:38.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:38.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:56.175 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:57.072 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:57.072 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:57.072 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:57.072 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:57.863 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:57.886 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.469 INFO html_report - create_all_function_table: Assembled a total of 6973 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.469 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.475 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.485 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.486 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 832 -- : 832
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.487 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:01:59.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.175 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.176 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (722 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.239 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.239 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.346 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.346 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.351 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.359 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1029 -- : 1029
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.361 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:00.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.058 INFO html_helpers - create_horisontal_calltree_image: Creating image read_lgl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.059 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (906 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.129 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.129 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.231 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.231 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.237 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.242 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.243 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 507 -- : 507
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.243 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.244 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.417 INFO html_helpers - create_horisontal_calltree_image: Creating image read_edgelist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.417 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (449 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.455 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.455 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.532 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.532 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.535 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.543 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.544 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1025 -- : 1025
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.544 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.881 INFO html_helpers - create_horisontal_calltree_image: Creating image read_ncol_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (901 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.951 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:04.952 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.051 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.059 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.066 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.067 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 772 -- : 772
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.067 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.068 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.313 INFO html_helpers - create_horisontal_calltree_image: Creating image bliss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.314 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.369 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.369 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.461 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.462 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.471 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.482 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.483 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1488 -- : 1488
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.484 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.486 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.955 INFO html_helpers - create_horisontal_calltree_image: Creating image read_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:05.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1333 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.029 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.138 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.138 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.145 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.145 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.156 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.157 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1421 -- : 1421
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.157 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.606 INFO html_helpers - create_horisontal_calltree_image: Creating image read_pajek_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.607 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1266 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.674 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.674 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.776 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.783 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.793 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.795 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1513 -- : 1513
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.795 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:06.796 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.296 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.297 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1381 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.356 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.356 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.453 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.453 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.457 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.470 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.472 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2273 -- : 2273
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.472 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:07.474 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.183 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.183 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2064 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.269 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.384 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.385 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.391 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.391 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.405 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2952 -- : 2952
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.409 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:08.411 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.349 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_separators_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.350 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2720 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.446 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.446 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.569 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.570 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.577 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.594 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.597 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3497 -- : 3497
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.598 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:09.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:10.684 INFO html_helpers - create_horisontal_calltree_image: Creating image community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:10.685 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3195 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:10.823 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:10.823 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:10.976 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:10.977 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:10.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:10.988 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:11.006 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:11.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4165 -- : 4165
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:11.012 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:11.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.297 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.298 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3832 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.409 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.410 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.547 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.565 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.569 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 381 -- : 381
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.569 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.570 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.696 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dimacs_flow_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.696 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (330 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.730 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.805 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.806 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.808 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.811 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.812 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 300 -- : 300
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.812 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.812 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.912 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphdb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.912 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (258 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.942 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:16.942 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:17.016 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:17.016 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:17.018 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:17.018 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:17.037 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:17.041 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4060 -- : 4060
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:17.042 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:17.044 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.338 INFO html_helpers - create_horisontal_calltree_image: Creating image centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.339 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3748 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.430 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.430 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.552 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.553 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.566 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.573 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.575 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 976 -- : 976
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.575 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.575 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.883 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.883 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (883 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.945 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:18.945 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:19.041 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:19.041 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:19.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:19.044 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:19.069 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:19.076 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6956 -- : 6956
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:19.077 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:19.081 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.279 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_weighted_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.281 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6221 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.419 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.420 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.571 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.572 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.597 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.621 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.627 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6060 -- : 6060
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.630 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:21.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.618 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.619 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5338 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.776 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.776 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.939 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.968 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.976 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.977 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1179 -- : 1179
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.977 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:27.978 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.357 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.358 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1077 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.414 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.414 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.506 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.506 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.510 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.537 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.544 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7272 -- : 7272
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.546 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:28.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:30.815 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:30.816 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6530 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:30.946 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:30.946 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.097 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.098 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.124 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.148 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.154 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6060 -- : 6060
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.158 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:31.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.176 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.178 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5338 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.364 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.364 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.538 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.539 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.544 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.544 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.544 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.544 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.568 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.578 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1538 -- : 1538
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.580 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:37.581 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.092 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.092 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1406 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.151 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.252 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.252 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.257 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.276 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.281 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4225 -- : 4225
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.282 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:38.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.604 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.605 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3818 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.770 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.771 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.948 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.967 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.983 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.988 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3775 -- : 3775
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.988 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:39.990 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.187 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.188 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3469 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.311 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.311 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.457 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.457 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.467 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.484 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.488 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4033 -- : 4033
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.489 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.492 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:41.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.752 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.753 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.842 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.842 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.959 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.960 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.979 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.979 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:02:42.980 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:15.702 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:15.703 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7115 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:15.712 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1107 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:15.712 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:15.712 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:15.713 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:46.068 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:46.076 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:46.625 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:46.625 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7115 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:46.633 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 751 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:46.634 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:03:46.634 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:09.700 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:09.708 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:10.309 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:10.310 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7115 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:10.318 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 530 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:10.337 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:10.338 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:52.373 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:52.384 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:53.243 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['xmlSchemaValidateStream', 'xmlTextReaderNext', 'xmlTextReaderRelaxNGValidate'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:55.572 INFO html_report - create_all_function_table: Assembled a total of 6973 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:55.790 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.714 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.715 INFO engine_input - analysis_func: Generating input for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_push_back
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_push_back
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_parse_integer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_push_back_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_errorf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.718 INFO engine_input - analysis_func: Generating input for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_reserve
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_push_back
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.722 INFO engine_input - analysis_func: Generating input for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_fget_integer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.725 INFO engine_input - analysis_func: Generating input for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_reserve
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.729 INFO engine_input - analysis_func: Generating input for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss6BigNum8multiplyEi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_120bliss_info_to_igraphEP19igraph_bliss_info_tRKN5bliss5StatsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_120bliss_info_to_igraphEP19igraph_bliss_info_tRKN5bliss5StatsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss13AbstractGraph6searchEbRNS_5StatsERKNSt3__18functionIFvjPKjEEERKNS4_IFbvEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss13AbstractGraph6searchEbRNS_5StatsERKNSt3__18functionIFvjPKjEEERKNS4_IFbvEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss6BigNum6assignEi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss5Orbit12merge_orbitsEjj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.733 INFO engine_input - analysis_func: Generating input for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.734 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_tree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_real
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_mergedest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_empty
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: entity_encode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.737 INFO engine_input - analysis_func: Generating input for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_push_back
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_list_get_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_parse_real
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_pajek_yylex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_list_push_back_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.741 INFO engine_input - analysis_func: Generating input for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_mincut_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.744 INFO engine_input - analysis_func: Generating input for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_lazy_adjlist_get_real
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_induced_subgraph_suggest_implementation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_random_walk_inclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.747 INFO engine_input - analysis_func: Generating input for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.749 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_connected_components
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_induced_subgraph_suggest_implementation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.751 INFO engine_input - analysis_func: Generating input for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.754 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_community_leiden
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_voronoi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_label_propagation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.757 INFO engine_input - analysis_func: Generating input for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_strength_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_vector_int_order
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6prpack13prpack_solver12solve_via_geEddiPKdS2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_update
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_closeness_cutoff_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_harmonic_centrality_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.762 INFO engine_input - analysis_func: Generating input for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_strvector_expand_if_full
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.764 INFO engine_input - analysis_func: Generating input for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.766 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_input_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.767 INFO engine_input - analysis_func: Generating input for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_rng_get_random_bits_uint64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_trans4_al_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6prpack13prpack_solver12solve_via_geEddiPKdS2_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_closeness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_betweenness_cutoff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_fill
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.771 INFO engine_input - analysis_func: Generating input for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_eulerian
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_dqueue_int_pop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_dqueue_int_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_strong
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.775 INFO engine_input - analysis_func: Generating input for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_minimum_spanning_tree_kruskal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_null
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_append
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_dqueue_int_pop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_avg_nearest_neighbor_degree_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_pseudo_diameter_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_path_dijkstra
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.782 INFO engine_input - analysis_func: Generating input for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_ncol_yylex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.790 INFO engine_input - analysis_func: Generating input for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.792 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_chordal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_acyclic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_clear
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_forest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_tree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.793 INFO engine_input - analysis_func: Generating input for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.798 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_sort
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_rng_get_uint32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eulerian_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_list_clear
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL41igraph_i_realize_directed_degree_sequenceP8igraph_tPK19igraph_vector_int_tS3_j23igraph_realize_degseq_t
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_graph_list_clear
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.804 INFO engine_input - analysis_func: Generating input for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_ncol_yylex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_yylex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_parse_real
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.812 INFO engine_input - analysis_func: Generating input for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.816 INFO engine_input - analysis_func: Generating input for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_spinglass
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10PottsModel14HeatBathLookupEdddj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_voronoi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.822 INFO engine_input - analysis_func: Generating input for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_minimum_spanning_tree_unweighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_decompose_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eulerian_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_graphical_undirected_simple
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_pseudo_diameter_unweighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.827 INFO engine_input - analysis_func: Generating input for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_graphml_parser_state_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.833 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.833 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.833 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.853 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:04:56.854 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.341 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.383 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.383 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.383 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.383 INFO annotated_cfg - analysis_func: Analysing: read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.387 INFO annotated_cfg - analysis_func: Analysing: read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.391 INFO annotated_cfg - analysis_func: Analysing: read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.393 INFO annotated_cfg - analysis_func: Analysing: read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.397 INFO annotated_cfg - analysis_func: Analysing: bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.403 INFO annotated_cfg - analysis_func: Analysing: read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.409 INFO annotated_cfg - analysis_func: Analysing: read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.414 INFO annotated_cfg - analysis_func: Analysing: edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.419 INFO annotated_cfg - analysis_func: Analysing: misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.427 INFO annotated_cfg - analysis_func: Analysing: vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.435 INFO annotated_cfg - analysis_func: Analysing: community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.447 INFO annotated_cfg - analysis_func: Analysing: weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.461 INFO annotated_cfg - analysis_func: Analysing: read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.463 INFO annotated_cfg - analysis_func: Analysing: read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.464 INFO annotated_cfg - analysis_func: Analysing: centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.477 INFO annotated_cfg - analysis_func: Analysing: basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.480 INFO annotated_cfg - analysis_func: Analysing: misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.501 INFO annotated_cfg - analysis_func: Analysing: write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.519 INFO annotated_cfg - analysis_func: Analysing: basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.522 INFO annotated_cfg - analysis_func: Analysing: linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.545 INFO annotated_cfg - analysis_func: Analysing: write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.562 INFO annotated_cfg - analysis_func: Analysing: vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.567 INFO annotated_cfg - analysis_func: Analysing: weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.588 INFO annotated_cfg - analysis_func: Analysing: linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:12.601 INFO annotated_cfg - analysis_func: Analysing: read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:13.155 INFO oss_fuzz - analyse_folder: Found 1962 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:13.156 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:05:13.156 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:12.501 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/html.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:12.568 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/xml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:12.632 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/regexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:12.695 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/schema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:13.786 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:14.561 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:14.630 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:14.715 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/lint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:14.778 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:14.843 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:07:14.907 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.3/fuzz/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.659 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.683 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.707 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.729 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.753 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.780 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.805 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.827 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.858 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.880 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.903 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.927 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.949 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.975 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:09:59.997 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.019 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.043 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.065 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.090 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.115 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.147 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.175 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.199 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.221 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.246 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.266 INFO oss_fuzz - analyse_folder: Dump methods for html
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:10:00.266 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:34:36.692 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:34:37.703 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:34:37.703 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:34:51.738 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:34:51.780 INFO oss_fuzz - analyse_folder: Extracting calltree for html
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:07.837 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:07.839 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:07.873 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:07.875 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:07.903 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:07.904 INFO oss_fuzz - analyse_folder: Dump methods for xml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:07.904 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:13.826 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:14.612 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:14.612 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:27.659 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:35:27.708 INFO oss_fuzz - analyse_folder: Extracting calltree for xml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:09.236 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:09.238 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:09.276 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:09.277 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:09.307 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:09.307 INFO oss_fuzz - analyse_folder: Dump methods for regexp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:09.307 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:09.978 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:10.705 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:10.705 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:23.415 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:23.456 INFO oss_fuzz - analyse_folder: Extracting calltree for regexp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:27.903 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:27.904 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:27.932 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:27.934 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:27.958 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:27.958 INFO oss_fuzz - analyse_folder: Dump methods for schema
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:27.958 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:28.631 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:29.361 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:29.362 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:41.542 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:36:41.595 INFO oss_fuzz - analyse_folder: Extracting calltree for schema
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:18.978 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:18.982 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:19.029 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:19.031 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:19.070 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:19.071 INFO oss_fuzz - analyse_folder: Dump methods for api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:19.071 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:19.743 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:20.451 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:20.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:32.425 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:38:32.468 INFO oss_fuzz - analyse_folder: Extracting calltree for api
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:25.524 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:25.527 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:25.558 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:25.560 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:25.588 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:25.589 INFO oss_fuzz - analyse_folder: Dump methods for reader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:25.589 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:26.251 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:26.982 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:26.982 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:38.871 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:39:38.914 INFO oss_fuzz - analyse_folder: Extracting calltree for reader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:33.918 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:33.920 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:33.960 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:33.962 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:33.989 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:33.990 INFO oss_fuzz - analyse_folder: Dump methods for uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:33.990 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:34.633 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:35.314 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:35.314 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:46.863 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:46.900 INFO oss_fuzz - analyse_folder: Extracting calltree for uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:50.533 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:50.534 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:50.569 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:50.570 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:50.599 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:50.600 INFO oss_fuzz - analyse_folder: Dump methods for lint
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:50.600 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:51.239 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:51.961 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:40:51.961 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:41:03.595 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:41:03.640 INFO oss_fuzz - analyse_folder: Extracting calltree for lint
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:41.057 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:41.061 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:41.090 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:41.092 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:41.115 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:41.115 INFO oss_fuzz - analyse_folder: Dump methods for xpath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:41.115 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:41.737 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:42.440 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:42.440 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:53.834 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:53.871 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:21.436 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:21.438 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:21.474 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:21.475 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:21.499 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:21.499 INFO oss_fuzz - analyse_folder: Dump methods for xinclude
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:21.499 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:22.105 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:22.815 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:22.815 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:33.957 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:34.003 INFO oss_fuzz - analyse_folder: Extracting calltree for xinclude
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:09.147 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:09.149 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:09.181 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:09.182 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:09.211 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:09.212 INFO oss_fuzz - analyse_folder: Dump methods for valid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:09.212 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:09.850 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:10.532 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:10.532 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:21.833 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:21.870 INFO oss_fuzz - analyse_folder: Extracting calltree for valid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:56.605 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:56.607 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:56.633 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:56.634 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:56.656 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:56.657 INFO oss_fuzz - analyse_folder: Dump methods for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:56.657 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:57.256 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:57.987 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:57.987 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:09.084 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:09.131 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.315 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.317 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.346 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.348 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.372 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.372 INFO oss_fuzz - analyse_folder: Dump methods for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.372 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.995 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:18.708 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:18.708 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:29.708 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:29.749 INFO oss_fuzz - analyse_folder: Extracting calltree for bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:32.534 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:32.536 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:32.568 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:32.570 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:32.597 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:32.597 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:32.597 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:38.067 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:38.792 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:38.792 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:50.507 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:50.552 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:55.744 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:55.745 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:55.774 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:55.776 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:55.801 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:55.801 INFO oss_fuzz - analyse_folder: Dump methods for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:55.802 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:56.425 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:57.119 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:57.119 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:08.940 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:08.981 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:20.852 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:20.854 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:20.888 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:20.889 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:20.918 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:20.918 INFO oss_fuzz - analyse_folder: Dump methods for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:20.918 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:21.529 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:22.230 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:22.230 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:33.793 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:33.839 INFO oss_fuzz - analyse_folder: Extracting calltree for centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:48.258 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:48.260 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:48.297 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:48.299 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:48.325 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:48.326 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:48.326 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:48.958 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:49.607 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:46:49.608 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:01.130 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:01.170 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:35.334 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:35.337 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:35.368 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:35.370 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:35.393 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:35.393 INFO oss_fuzz - analyse_folder: Dump methods for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:35.393 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:36.018 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:36.716 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:36.716 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:48.362 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:47:48.409 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:03.759 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:03.761 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:03.792 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:03.793 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:03.829 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:03.830 INFO oss_fuzz - analyse_folder: Dump methods for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:03.830 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:04.475 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:05.166 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:05.166 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:16.692 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:16.731 INFO oss_fuzz - analyse_folder: Extracting calltree for read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:20.803 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:20.804 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:20.829 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:20.831 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:20.853 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:20.854 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:20.854 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:21.483 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:22.213 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:22.213 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:33.581 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:48:33.627 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:09.177 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:09.179 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:09.212 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:09.213 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:09.239 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:09.239 INFO oss_fuzz - analyse_folder: Dump methods for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:09.239 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:09.867 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:10.549 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:10.549 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:21.842 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:21.880 INFO oss_fuzz - analyse_folder: Extracting calltree for read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:24.032 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:24.033 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:24.057 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:24.059 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:24.079 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:24.079 INFO oss_fuzz - analyse_folder: Dump methods for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:24.079 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:24.685 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:25.375 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:25.375 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:36.619 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:36.664 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:45.846 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:45.848 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:45.880 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:45.882 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:45.908 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:45.908 INFO oss_fuzz - analyse_folder: Dump methods for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:45.908 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:46.542 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:47.251 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:47.252 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:58.490 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:49:58.532 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:14.565 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:14.567 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:14.599 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:14.600 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:14.626 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:14.627 INFO oss_fuzz - analyse_folder: Dump methods for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:14.627 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:15.264 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:15.975 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:15.976 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:27.235 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:27.285 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:28.820 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:28.822 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:28.860 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:28.861 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:28.891 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:28.891 INFO oss_fuzz - analyse_folder: Dump methods for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:28.891 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:29.555 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:30.225 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:30.225 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:41.362 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:50:41.406 INFO oss_fuzz - analyse_folder: Extracting calltree for community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:03.286 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:03.288 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:03.326 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:03.328 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:03.356 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:03.357 INFO oss_fuzz - analyse_folder: Dump methods for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:03.357 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:04.024 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:04.775 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:04.776 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:16.336 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:16.387 INFO oss_fuzz - analyse_folder: Extracting calltree for read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:20.358 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:20.360 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:20.393 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:20.395 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:20.421 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:20.422 INFO oss_fuzz - analyse_folder: Dump methods for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:20.422 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:21.068 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:21.731 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:21.731 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:32.703 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:32.746 INFO oss_fuzz - analyse_folder: Extracting calltree for read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:37.681 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:37.682 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:37.711 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:37.712 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:37.734 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:37.734 INFO oss_fuzz - analyse_folder: Dump methods for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:37.734 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:38.372 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:39.054 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:39.054 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:56.094 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:56.144 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:58.015 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:58.016 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:58.042 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:58.043 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:58.065 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:58.065 INFO oss_fuzz - analyse_folder: Dump methods for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:58.065 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:58.708 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:59.426 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:51:59.426 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:05.630 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:05.671 INFO oss_fuzz - analyse_folder: Extracting calltree for read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:07.469 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:07.471 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:07.498 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:07.500 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:07.521 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:07.521 INFO oss_fuzz - analyse_folder: Dump methods for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:07.521 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:12.761 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:13.488 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:13.488 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:25.238 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:25.290 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:43.973 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:43.975 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:44.010 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:44.011 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:44.037 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:44.037 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:44.037 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:44.704 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:45.425 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:45.425 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:57.165 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:52:57.208 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:07.676 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:07.678 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:07.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:07.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:07.731 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:07.732 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:07.732 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:08.349 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:09.037 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:09.037 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:20.758 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:20.806 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:47.715 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:47.717 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:47.750 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:47.752 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:47.778 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:47.779 INFO oss_fuzz - analyse_folder: Dump methods for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:47.779 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:48.458 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:49.183 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:53:49.183 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:54:00.985 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:54:01.029 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:18.830 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:18.834 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:18.864 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:18.866 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:18.888 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:18.888 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:18.888 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:19.539 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:20.269 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:20.269 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:31.894 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:31.945 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:36.759 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:36.760 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:36.785 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:36.787 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:36.809 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:36.809 INFO oss_fuzz - analyse_folder: Dump methods for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:36.809 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:37.462 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:38.175 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:38.175 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:49.960 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:50.007 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:50.748 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:50.749 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:50.773 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:50.775 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:50.798 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:50.798 INFO oss_fuzz - analyse_folder: Dump methods for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:50.798 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:51.454 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:52.171 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:55:52.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:03.953 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:04.006 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:21.776 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:21.778 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:21.803 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:21.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:21.829 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:21.951 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:21.951 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.193 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.193 INFO data_loader - load_all_profiles: - found 86 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fugGvJKI8s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.227 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fugGvJKI8s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EIYYbTWwsK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.232 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EIYYbTWwsK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7Lh7JBRhkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7Lh7JBRhkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.243 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S0ld65kjrt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S0ld65kjrt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8ysDBXXXuQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8ysDBXXXuQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.252 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.260 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SLmVbmj3AB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SLmVbmj3AB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:22.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.010 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.382 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-aExzYND2iM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.485 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-aExzYND2iM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.486 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NKs0JB7peF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NKs0JB7peF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:24.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:26.181 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:26.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:26.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FYPczupXHm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:26.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FYPczupXHm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:26.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:26.620 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:26.743 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:27.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IgDemENQPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:27.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IgDemENQPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:27.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.006 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.180 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.318 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.405 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jAEdrUCBAK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.767 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jAEdrUCBAK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6RvPir7HhB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6RvPir7HhB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:37.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:38.078 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:38.513 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hOUbgcCz7w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:38.514 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hOUbgcCz7w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:38.514 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:38.924 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:39.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:39.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3h4CLBwZiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:39.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3h4CLBwZiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:39.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:39.853 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:39.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:40.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7jELmW6ZI1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:40.003 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7jELmW6ZI1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:40.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:41.136 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:41.496 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:41.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TYmMcKfIa7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:41.871 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TYmMcKfIa7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:41.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:46.714 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:47.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:48.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NMiNXn6hWc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:48.881 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NMiNXn6hWc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:48.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:49.047 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:49.425 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:49.503 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:49.914 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:50.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:50.478 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:50.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:50.840 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:59.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-MLVZuWvtUq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:59.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-MLVZuWvtUq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:59.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:59.859 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:59.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1ItPfpHPN9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:59.965 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1ItPfpHPN9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:56:59.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:00.153 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cGGCXwl9RB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:00.153 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cGGCXwl9RB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:00.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:00.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6JAsbOmvN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:00.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6JAsbOmvN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:00.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:00.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:01.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fFFu7PaRg4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:01.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fFFu7PaRg4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:01.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:02.465 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:02.481 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:02.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:02.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bM3sA0bKBI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:02.762 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bM3sA0bKBI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:02.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:03.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:03.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:03.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-V5PS8GXftC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:03.727 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-V5PS8GXftC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:03.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:03.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:03.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ItCUgxjSpH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:03.852 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ItCUgxjSpH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:03.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:04.374 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:04.447 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:04.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:04.540 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:04.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:05.179 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:05.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:05.524 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:05.525 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:05.525 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:11.768 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:11.887 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:12.332 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:12.366 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:12.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:12.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:12.922 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:12.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:13.037 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:13.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:13.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:13.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:13.492 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:14.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:14.581 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:14.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:17.585 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:18.087 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:18.555 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:19.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.143 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.144 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.340 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aExzYND2iM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aExzYND2iM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:22.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:23.153 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FYPczupXHm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:23.154 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FYPczupXHm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:23.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.005 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.219 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.241 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.328 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.482 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IgDemENQPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.516 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IgDemENQPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.517 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.608 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.608 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.685 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:24.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:26.510 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:26.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:27.009 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:27.010 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:27.010 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:36.601 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:36.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:37.531 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:37.533 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:37.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:38.549 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:38.659 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:38.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:38.807 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:38.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:39.098 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:39.416 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:39.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:40.225 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:40.226 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:40.226 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:40.781 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:41.680 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:42.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:43.860 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:44.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:50.883 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:51.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:51.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:51.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:52.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:52.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:52.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:52.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:52.694 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:52.695 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:52.695 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:53.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:53.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:53.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:53.669 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:54.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:54.875 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:54.876 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:57:54.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:05.102 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:05.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.038 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.407 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.813 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:07.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.166 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.179 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.228 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.296 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.475 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.542 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.658 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.738 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-html.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-html.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.927 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:08.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:09.733 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:09.872 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-valid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.324 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-valid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-schema.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-schema.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.629 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:18.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:37.369 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:37.833 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:37.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:38.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:38.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:38.376 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:38.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:38.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:38.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:38.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:46.774 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:46.939 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:47.001 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:47.061 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:47.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:47.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:47.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:47.532 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:47.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:47.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:47.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:48.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:48.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:48.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:48.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:48.308 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:48.308 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:48.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:48.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:58:48.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:06.506 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:06.520 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:06.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:06.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:07.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:07.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:07.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:07.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-lint.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:07.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-lint.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:07.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:15.913 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:15.925 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:16.123 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:16.217 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:16.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:16.417 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:16.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:16.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.396 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.397 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.595 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:27.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:35.303 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:35.484 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:35.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:36.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:36.275 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:36.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:36.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:36.885 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:36.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:36.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:55.258 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:55.475 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:55.644 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:55.644 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:55.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:55.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.303 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.533 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:59:56.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:05.171 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:05.455 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:05.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:05.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:06.151 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:06.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:06.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:06.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:06.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:06.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:24.371 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:24.449 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:24.460 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:24.731 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:24.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:24.930 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:24.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:25.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:25.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uri.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:25.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uri.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:25.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:25.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:25.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:25.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:34.462 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:34.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:35.127 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:35.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:37.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:37.965 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:37.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:38.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:38.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:38.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:38.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:38.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:38.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:38.557 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:38.558 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:38.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:54.387 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:54.746 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:54.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:55.202 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:55.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:55.327 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:55.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:55.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-reader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:55.789 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-reader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:00:55.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:06.366 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:06.379 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:06.381 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:06.604 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:06.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:06.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:06.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:07.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:07.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:07.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:07.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:07.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:07.524 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:07.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:22.112 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:22.174 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:22.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:22.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:35.452 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:35.805 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:36.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:01:36.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:49.087 INFO analysis - load_data_files: Found 86 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:49.088 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:49.089 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:49.571 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:49.669 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:49.769 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:49.868 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:49.968 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.063 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.063 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.066 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.066 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.066 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.070 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.138 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.139 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.148 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.152 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.211 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.253 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.257 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.279 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.317 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.353 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.353 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.356 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.381 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.416 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.416 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.474 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.475 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.480 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.488 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.541 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.542 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.571 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.571 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.575 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.636 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.675 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.675 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.682 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.682 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.743 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.781 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.781 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.785 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.844 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.855 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.856 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.857 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.920 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.997 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:50.997 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.003 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.003 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.004 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.063 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.064 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:51.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:52.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:53.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.147 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.152 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.161 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.174 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.175 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.176 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.176 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.178 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.187 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.230 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.231 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.231 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.232 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.234 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.242 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.287 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.290 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.290 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.291 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.293 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.302 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.427 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.475 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.481 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.489 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.572 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.622 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.628 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.638 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.733 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.735 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.735 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.735 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.737 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.746 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.750 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.751 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.751 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.752 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.755 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.742 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.764 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.894 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:54.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.024 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.029 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.043 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.043 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.043 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.047 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.047 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.047 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.048 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.058 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.122 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.122 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.133 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.144 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.193 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.193 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.328 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.328 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.337 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.337 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.337 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.397 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.397 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.478 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.479 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.499 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.559 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.602 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.724 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.786 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.786 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.823 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.889 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:55.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.419 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.600 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.600 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.627 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.693 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.708 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.709 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.961 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.961 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.983 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.983 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:56.983 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.044 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:57.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.566 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.569 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:58.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.082 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.082 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.092 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.102 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.163 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.178 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.179 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.180 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.187 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.197 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.376 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.387 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.388 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.389 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.393 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.405 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.428 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.429 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.430 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.471 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.471 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.507 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.507 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.554 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.587 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.617 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.620 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.622 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.633 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.956 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.972 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.973 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.974 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.989 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:59.999 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.096 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.262 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.593 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.616 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.616 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.619 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.619 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.684 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.719 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.729 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.730 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.731 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.738 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.748 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.766 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.770 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.779 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.789 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.789 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.793 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.793 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.826 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.855 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:00.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.117 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.122 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.123 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.124 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.125 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.142 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.142 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.148 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.158 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.204 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.185 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.287 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.349 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.349 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.365 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.425 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.586 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.696 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.697 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.699 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.758 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.793 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.793 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.799 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.859 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.888 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:01.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.095 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.096 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.106 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.172 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.172 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.408 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.408 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.420 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.480 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.481 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:02.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.566 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.567 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.567 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.567 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.569 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.575 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.576 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.576 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.576 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.578 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.578 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.588 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.680 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:03.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.155 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.155 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.158 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.220 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.220 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.589 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.591 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.591 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.591 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.595 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.603 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.770 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.771 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.772 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.772 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.775 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.784 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:04.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.081 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.085 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.086 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.089 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.097 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.336 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.340 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.341 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.342 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.346 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.355 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.662 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.663 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.664 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.664 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.665 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.674 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.699 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.702 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.702 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.703 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.706 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.715 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:05.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.015 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.016 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.017 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.017 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.021 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.030 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.281 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.284 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.285 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.285 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.290 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.299 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:06.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.973 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.975 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.975 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.976 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.977 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:07.986 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.333 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.479 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.588 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.655 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.844 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.844 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.847 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.905 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.916 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.917 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.996 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.996 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.999 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:18.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.059 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.059 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.096 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.151 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.151 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.155 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.215 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.215 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.259 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.259 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.263 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.245 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.326 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.402 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.503 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.504 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.505 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.528 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.529 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.535 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.535 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.566 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.596 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.587 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.721 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.722 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.756 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.788 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.788 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.799 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.819 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.860 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.929 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.929 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.951 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:19.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.012 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.166 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.166 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.198 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.258 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:20.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:21.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.728 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.729 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.730 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.730 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.732 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.741 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.876 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.920 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.922 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.922 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.922 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.924 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.933 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:22.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.035 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.035 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.036 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.038 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.048 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.060 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.145 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.147 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.147 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.147 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.151 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.160 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.212 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.394 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.395 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.403 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.435 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.437 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.438 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.438 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.442 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.446 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.447 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.447 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.448 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.449 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.451 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.458 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.464 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.464 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.487 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.578 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.659 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.659 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.660 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.665 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.666 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.667 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.675 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.681 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.684 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.685 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.685 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.685 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.686 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.692 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.704 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.729 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.729 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.739 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.739 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.747 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.799 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.802 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.809 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.810 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.811 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.816 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.825 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.821 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:23.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.038 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.038 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.053 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.088 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.108 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.113 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.114 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.114 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.114 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.115 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.121 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.130 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.150 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.151 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.139 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.318 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.318 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.320 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.321 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.346 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.381 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.621 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.621 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.623 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.657 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.682 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.825 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.825 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.826 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.887 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.887 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:24.978 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.165 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.165 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.175 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.234 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.479 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.479 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.502 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.567 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:25.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:26.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.261 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.264 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.265 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.266 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.269 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.277 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.579 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.617 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.621 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.622 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.622 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.629 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.637 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.638 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.640 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.641 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.642 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.645 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.654 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.953 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.954 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.955 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.955 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.958 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.961 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.965 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.966 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.966 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.968 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.970 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.980 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:27.979 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.064 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.064 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.067 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.126 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.126 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.170 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.174 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.182 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.308 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.440 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.545 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.545 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.545 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.546 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.547 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.556 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.575 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.642 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.693 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.713 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.714 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.714 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.714 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.716 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.726 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.822 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.986 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:28.987 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.009 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.012 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.012 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.013 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.018 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.027 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.164 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/schema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.223 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.288 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.289 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.363 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.402 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.408 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.409 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.409 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.414 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.423 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.423 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.426 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.426 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.463 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.478 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.522 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.551 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.551 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.599 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.599 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.599 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/html.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.639 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.639 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.658 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.658 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.660 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.719 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.722 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.751 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.752 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.845 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.845 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.905 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:29.989 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.419 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.420 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.443 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.502 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.911 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.911 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.988 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.988 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:30.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.049 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.049 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.947 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.948 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.948 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.948 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.951 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.960 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:31.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:32.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.099 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.111 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.113 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.114 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.132 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.141 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/schema.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.271 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.276 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.277 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.278 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.297 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.306 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.409 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.412 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.412 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.413 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.431 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.440 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.525 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.527 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.528 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.528 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.546 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.554 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/html.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.609 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.611 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.611 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.611 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.627 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.629 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.630 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.630 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.631 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.640 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.649 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.659 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.728 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.733 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.734 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.734 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.751 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.760 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/valid.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:33.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.355 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.356 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.374 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.383 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.867 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.870 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.871 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.872 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.890 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:34.899 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xpath.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:50.084 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:50.948 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.093 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.093 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.341 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/lint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.406 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.764 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:51.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.140 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.365 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.365 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.360 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.409 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.410 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.410 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.470 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.471 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.584 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.735 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.735 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.773 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.834 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:52.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.041 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.051 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.142 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.143 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.163 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.224 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.278 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.356 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.380 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.440 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.543 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.578 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.579 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.603 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/regexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.663 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:53.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.025 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.025 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.038 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.050 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.050 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.074 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.075 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.099 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.134 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.286 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.286 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.305 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.365 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.485 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.485 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.604 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.666 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:54.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.290 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.306 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.309 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.311 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.328 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.337 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/lint.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.915 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:55.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.389 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.393 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.394 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.394 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.413 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.422 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.739 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.742 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.742 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.743 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.762 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.771 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.783 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.784 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.797 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.858 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:56.983 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.125 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.126 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.127 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.127 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.146 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.156 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.380 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.381 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.382 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.382 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.402 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.411 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.562 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.610 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.611 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.611 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.611 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.634 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.643 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/regexp.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.880 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.966 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.967 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:57.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.074 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.078 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.117 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.118 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.119 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.119 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.139 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.140 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.140 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.159 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.308 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.308 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.309 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.309 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.327 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.336 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.406 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.564 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.571 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.572 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.573 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.588 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.588 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.593 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.602 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/api.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.605 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.665 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.697 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.853 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.853 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.867 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.867 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.867 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.916 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.945 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:58.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.095 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.095 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.141 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.141 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.201 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.409 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.409 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.425 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.439 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.495 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.664 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.664 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.718 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.778 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.894 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.894 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.979 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/xml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:03:59.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.055 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.129 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.129 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.183 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.242 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.369 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.369 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.389 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.389 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.389 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.450 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.450 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.792 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.793 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.793 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.793 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.811 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.820 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:00.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.278 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:01.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.025 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.030 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.031 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.032 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.053 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.064 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xinclude.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.190 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.190 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.200 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.200 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.201 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.260 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.569 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.570 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.571 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.571 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.589 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.578 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.598 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.808 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.809 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.809 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.809 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.828 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.838 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:02.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.061 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.085 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.086 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.086 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.107 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.117 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.319 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.438 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.438 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.438 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.439 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.458 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.468 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.487 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.487 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.518 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.579 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.579 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.651 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.654 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.655 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.655 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.674 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.683 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.822 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.863 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.867 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.868 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.869 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.888 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.898 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/xml.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.995 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:03.996 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.067 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.068 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.059 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.089 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.092 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.093 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.093 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.114 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.123 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.154 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.154 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.227 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.227 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.277 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.301 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.301 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.301 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.321 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.330 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.337 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.356 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.799 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.799 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.820 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.820 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.882 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.882 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.976 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.976 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:04.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.107 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.3/fuzz/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.167 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.168 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.235 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.235 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.283 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.342 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:05.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.097 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.106 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:06.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.427 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.429 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.429 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.430 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.451 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.460 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 116| | /* Undirected case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 135| | /* Remaining case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* Directed case: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 161| | /* Remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.978 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.982 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.983 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.983 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:07.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.001 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.009 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.139 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.168 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.177 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.705 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.706 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.706 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.707 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.725 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.734 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/uri.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 137| | /* Special case: the modularity of graphs with no edges is not
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.972 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.979 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.981 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.982 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 322| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 327| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 380| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:08.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:09.000 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:09.009 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.3/fuzz/reader.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:09.094 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:09.097 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:09.098 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:09.099 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:09.116 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:04:09.125 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:06:00.258 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:06:00.260 INFO project_profile - __init__: Creating merged profile of 86 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:06:00.261 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:06:00.294 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:06:00.410 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:36.408 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:45.697 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:45.698 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:46.218 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:46.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:46.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:46.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:46.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:13:55.597 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:13:55.624 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:13:55.624 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:13:55.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:13:55.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:13:55.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:04.625 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:04.670 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:04.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:04.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:04.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:04.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:12.636 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:12.710 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:12.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:12.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:12.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:12.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:20.905 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:21.007 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:21.007 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:21.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:21.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:21.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:29.872 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:29.993 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:29.994 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:30.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:30.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:30.082 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:19:39.298 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:19:39.441 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:19:39.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:19:39.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:19:39.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:19:39.464 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:47.260 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:47.385 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:47.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:47.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:47.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:47.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:55.217 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:55.360 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:55.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:55.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:55.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:55.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.385 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.547 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:13.827 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:14.019 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:14.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:14.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:14.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:14.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:22.607 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:22.805 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:22.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:22.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:22.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:22.945 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:30.684 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:30.894 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:30.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:31.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:31.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:31.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.509 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.734 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.284 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:50.213 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:50.457 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:50.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:50.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:50.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:50.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:58.500 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:58.763 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:58.764 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:58.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:58.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:58.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:07.748 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:08.025 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:08.026 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:08.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:08.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:08.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:16.425 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:16.743 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:16.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:25.331 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:25.649 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:25.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:25.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:25.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:25.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:33.587 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:33.910 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:33.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:33.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:33.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:33.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:42.750 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:43.100 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:43.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:43.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:43.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:43.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:36:51.129 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:36:51.480 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:36:51.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:36:51.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:36:51.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:36:51.509 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:37:59.887 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:38:00.250 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:38:00.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:38:00.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:38:00.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:38:00.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:39:08.992 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:39:09.379 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:39:09.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:39:09.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:39:09.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:39:09.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:40:17.532 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:40:17.898 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:40:17.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:40:17.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:40:17.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:40:17.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:41:25.811 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:41:26.185 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:41:26.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:41:26.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:41:26.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:41:26.460 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:34.427 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:34.809 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:34.809 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:34.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:34.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:35.000 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:43:43.848 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:43:44.265 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:43:44.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:43:44.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:43:44.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:43:44.310 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:44:52.278 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:44:52.692 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:44:52.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:44:52.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:44:52.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:44:52.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:46:00.773 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:46:01.187 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:46:01.187 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:46:01.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:46:01.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:46:01.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:47:10.543 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:47:10.957 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:47:10.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:47:10.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:47:10.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:47:10.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:48:19.001 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:48:19.416 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:48:19.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:48:19.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:48:19.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:48:19.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:49:27.945 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:49:28.363 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:49:28.363 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:49:28.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:49:28.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:49:28.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:50:36.709 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:50:37.130 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:50:37.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:50:37.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:50:37.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:50:37.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:51:46.446 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:51:46.876 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:51:46.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:51:46.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:51:46.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:51:46.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:52:54.937 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:52:55.364 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:52:55.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:52:55.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:52:55.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:52:55.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:03.765 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:04.193 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:04.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:04.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:04.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:04.775 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:55:15.241 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:55:15.670 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:55:15.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:55:16.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:55:16.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:55:16.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:56:24.255 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:56:24.687 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:56:24.687 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:56:25.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:56:25.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:56:25.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:57:33.325 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:57:33.761 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:57:33.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:57:33.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:57:33.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:57:33.904 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:58:41.739 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:58:42.158 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:58:42.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:58:42.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:58:42.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:58:42.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:59:51.255 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:59:51.673 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:59:51.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:59:52.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:59:52.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:59:52.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:01:00.044 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:01:00.461 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:01:00.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:01:00.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:01:00.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:01:00.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:02:08.798 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:02:09.205 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:02:09.206 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:02:09.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:02:09.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:02:09.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:03:18.508 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:03:18.940 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:03:18.940 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:03:18.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:03:18.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:03:18.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:04:27.797 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:04:28.235 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:04:28.235 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:04:28.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:04:28.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:04:28.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:05:36.615 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:05:37.053 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:05:37.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:05:37.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:05:37.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:05:37.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:06:45.543 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:06:45.976 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:06:45.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:06:46.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:06:46.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:06:46.102 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:07:54.872 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:07:55.299 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:07:55.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:07:55.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:07:55.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:07:55.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:09:03.734 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:09:04.169 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:09:04.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:09:04.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:09:04.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:09:04.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:10:12.179 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:10:12.605 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:10:12.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:10:12.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:10:12.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:10:12.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:11:21.247 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:11:21.678 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:11:21.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:11:21.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:11:21.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:11:21.807 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:12:29.244 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:12:29.700 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/html.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:12:29.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:12:29.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:12:29.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:12:29.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:13:37.623 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:13:38.098 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:13:38.098 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:13:38.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:13:38.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:13:38.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:14:46.652 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:14:47.160 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:14:47.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:14:47.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:14:47.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:14:47.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:15:55.260 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:15:55.786 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:15:55.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:15:56.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:15:56.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:15:56.499 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:17:04.496 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:17:05.047 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:17:05.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:17:05.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:17:05.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:17:05.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:18:12.651 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:18:13.176 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:18:13.176 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:18:13.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:18:13.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:18:13.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:19:21.489 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:19:22.056 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/schema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:19:22.056 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:19:23.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:19:23.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:19:23.950 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:20:31.752 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:20:32.331 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/lint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:20:32.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:20:34.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:20:34.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:20:34.847 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:21:42.371 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:21:42.995 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:21:42.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:21:43.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:21:43.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:21:43.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:22:50.859 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:22:51.463 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:22:51.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:22:51.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:22:51.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:22:51.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:23:59.111 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:23:59.735 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:23:59.735 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:23:59.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:23:59.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:23:59.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:25:07.355 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:25:07.980 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:25:07.980 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:25:08.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:25:08.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:25:08.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:26:15.817 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:26:16.468 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/regexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:26:16.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:26:16.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:26:16.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:26:16.548 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:27:24.257 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:27:24.931 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:27:24.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:27:24.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:27:24.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:27:24.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:28:32.670 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:28:33.364 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:28:33.365 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:28:33.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:28:33.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:28:33.454 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:29:41.160 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:29:41.862 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:29:41.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:29:41.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:29:41.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:29:41.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:30:49.674 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:30:50.389 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:30:50.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:30:51.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:30:51.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:30:51.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:31:59.689 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:32:00.431 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:32:00.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:32:00.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:32:00.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:32:00.457 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:33:10.076 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:33:10.852 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:33:10.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:33:11.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:33:11.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:33:11.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:34:19.624 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:34:20.413 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:34:20.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:34:20.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:34:20.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:34:20.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:35:30.359 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:35:31.191 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:35:31.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:35:31.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:35:31.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:35:31.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:36:39.628 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:36:40.435 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:36:40.435 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:36:40.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:36:40.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:36:40.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:37:48.538 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:37:49.385 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:37:49.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:37:49.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:37:49.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:37:49.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:38:57.412 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:38:58.245 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:38:58.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:38:58.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:38:58.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:38:58.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:40:06.375 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:40:07.246 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/xml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:40:07.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:40:08.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:40:08.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:40:08.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:41:16.110 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:41:16.992 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:41:16.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:41:17.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:41:17.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:41:17.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:42:24.686 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:42:25.573 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:42:25.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:42:25.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:42:25.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:42:25.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:43:33.211 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:44:08.868 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:44:08.868 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:44:08.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:44:08.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:44:08.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:45:17.675 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:45:18.614 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:45:18.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:45:18.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:45:18.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:45:18.621 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:46:26.653 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:46:27.624 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:46:27.624 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:46:27.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:46:27.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:46:27.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:47:36.004 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:47:36.987 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:47:36.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:47:37.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:47:37.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:47:37.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:48:46.056 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:48:46.999 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:48:46.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:48:48.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:48:48.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:48:48.196 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:49:55.560 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:49:56.551 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:49:56.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:49:56.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:49:56.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:49:56.613 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:51:04.221 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:51:05.219 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.3/fuzz/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:51:05.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:51:06.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:51:06.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:51:06.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:13.880 INFO analysis - overlay_calltree_with_coverage: [+] found 1086 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TYmMcKfIa7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bM3sA0bKBI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hOUbgcCz7w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SLmVbmj3AB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EIYYbTWwsK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V5PS8GXftC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1ItPfpHPN9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NMiNXn6hWc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fFFu7PaRg4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7jELmW6ZI1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S0ld65kjrt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FYPczupXHm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cGGCXwl9RB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ItCUgxjSpH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6RvPir7HhB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6JAsbOmvN6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aExzYND2iM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NKs0JB7peF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IgDemENQPU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jAEdrUCBAK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MLVZuWvtUq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fugGvJKI8s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FYPczupXHm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IgDemENQPU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V5PS8GXftC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aExzYND2iM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FYPczupXHm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aExzYND2iM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V5PS8GXftC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IgDemENQPU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.847 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/tree2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/tree1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testModule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.848 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.849 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.849 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.849 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.849 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.849 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.849 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.849 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.849 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.849 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.850 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testdict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.851 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/reader2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.852 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.853 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testlimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/fuzz/testFuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testrecurse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.854 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/testWriter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.855 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/gjobread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/parse4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.856 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.857 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.858 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/reader4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.859 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.860 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/parse1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/parse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testchar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/reader3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.861 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/runtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.862 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.863 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/parse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.864 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.865 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/io1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.866 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.867 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/reader1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.868 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/xpath2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/io2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.869 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testdso.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/xpath1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:43.870 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_dl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_lgl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_edgelist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_ncol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- bliss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_pajek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- edge_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- misc_algos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- vertex_separators
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- weighted_centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_dimacs_flow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_graphdb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- centrality
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- basic_properties_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- misc_algos_weighted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- write_all_gml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- basic_properties_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- linear_algos_directed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- write_all_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- vertex_connectivity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- weighted_community
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- linear_algos_undirected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250616/linux -- read_graphml
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.408 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.514 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.536 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.571 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.631 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.701 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.859 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.882 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:49.914 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.019 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.161 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.197 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.251 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.301 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.419 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.501 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.658 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.749 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.793 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.819 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.853 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.900 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:50.952 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:51.093 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:52:51.154 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:53:50.840 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:10.413 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:10.414 INFO debug_info - create_friendly_debug_types: Have to create for 186566 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:10.761 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:10.771 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:10.781 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:10.791 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:10.805 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:10.817 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.050 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.062 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.075 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.086 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.102 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.113 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.126 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.138 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.150 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.162 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.174 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.185 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.195 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.206 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.217 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.229 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.244 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.257 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.272 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.286 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.304 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.325 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.345 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.361 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.379 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.401 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.416 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.431 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.445 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.459 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.476 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.492 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.512 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.536 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.549 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.569 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.588 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.603 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.622 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.644 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.664 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.685 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.705 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.727 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.747 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.768 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.788 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.808 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.829 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.848 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.869 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.892 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.915 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.936 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.956 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.972 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:15.985 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.000 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.016 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.036 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.051 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.071 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.093 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.121 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.144 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.164 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.183 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:16.205 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:54:20.980 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/gml.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/gml-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/vector.pmt ------- 97
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/random/random.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_gml.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/error.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/attributes.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/typed_list.pmt ------- 75
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/cattributes.c ------- 96
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/iterators.c ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/type_indexededgelist.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/gml-parser.y ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/gml-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/internal/qsort.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/memory.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/printing.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/strvector.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/trie.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/vector.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/vector_ptr.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/math/complex.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/math/safe_intop.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/math/utils.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/random/rng_pcg32.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/caching.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/gml-tree.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/parse_utils.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/pcg/pcg_variants.h ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/interruption.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/pcg/pcg-advance-64.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 122
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/order_cycle.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 73
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnaupd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnaup2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dgetv0.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dvout.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dmout.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnaitr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/ivout.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnapps.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsaupd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsaup2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsaitr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsapps.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaln2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaruv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/xerbla.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlasy2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/close.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/wrtfmt.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/fmtlib.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/misc_algos.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/constructors/basic_constructors.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/reachability.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/reverse.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/subgraph.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/random_walk.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/simple_paths.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/ecc.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/triangles.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/conversion.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/cycle_bases.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/motifs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/bitset.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/bitset_list.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/dqueue.pmt ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/fixed_vectorlist.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/matrix.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/matrix.pmt ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/set.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/sparsemat.c ------- 122
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/stack.pmt ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/linalg/arpack.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/adjlist.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/type_common.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/components.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/degrees.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/multiplicity.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/trees.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/isoclasses.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/arscnd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnconv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dneigh.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dngets.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsortc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dneupd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsconv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dseigt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dstqrb.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsgets.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsortr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dstats.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dseupd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsesrt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dscal.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dswap.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnrm2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/daxpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dgemv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dger.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dcopy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrmm.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/ddot.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarf.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/iladlc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/iladlr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarfg.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlapy2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlacpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlahqr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlabad.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlanv2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaset.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dorm2r.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlartg.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlascl.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrevc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dladiv.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarnv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlae2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaev2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlanst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlasrt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlanhs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dgeqr2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrsen.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlacn2.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrsyl.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlasr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsteqr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/len_trim.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlamch.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/fortran_intrinsics.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_add.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_cholsol.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_compress.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_cumsum.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_droptol.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_dropzeros.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_dupl.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_entry.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_fkeep.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_gaxpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_happly.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_ipvec.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_lsolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_ltsolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_lu.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_lusol.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_malloc.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_multiply.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_permute.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_pvec.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_qr.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_scatter.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_schol.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_spsolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_sqr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_symperm.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_transpose.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_usolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_util.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_utsolve.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/progress.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/graph_list.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/dag.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/loops.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/s_cmp.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/s_copy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/fmt.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/pow_dd.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/s_stop.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/pow_di.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/sfe.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/sig_die.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/d_lg10.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/wsfe.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/d_sign.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/i_dnnt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/i_len.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/lsame.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/drot.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dasum.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/idamax.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/disnan.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaisnan.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrexc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaexc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlange.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlassq.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarfx.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_amd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_chol.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_counts.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_ereach.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_etree.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_house.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_leaf.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_pinv.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_post.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_reach.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_tdfs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/err.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/open.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/util.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_dfs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/endfile.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/wref.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/pajek-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_pajek.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek-parser.y ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/pajek-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/degree_sequence.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 217
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 132
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpscl.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/mt1.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/stdc.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spydual.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/linear_algos_directed.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/visitors.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/coreness.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/flow/st-cuts.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/add_edge.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/contract.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/permute.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/rewire.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/simplify.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/all_shortest_paths.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/distances.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/eulerian.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/unweighted.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/basic_properties.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/feedback_arc_set.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/graphicality.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/mixing.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/spanning_trees.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/internal/glpk_support.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob1.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob2.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/bfd.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi09.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi12.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi13.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios01.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios03.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios09.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios11.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios12.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/alloc.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/env.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/error.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/stdout.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/time.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/tls.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/cfg2.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/clqcut.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/covgen.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/fpump.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/gmigen.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/mirgen.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/spv.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/avl.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/dmp.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/fvs.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/gcd.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/jd.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/ks.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/rng.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/rng1.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/round2n.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp1.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp5.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/proxy/proxy1.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/estack.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/indheap.c ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/marked_queue.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/basic_query.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/flow/flow.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/flow/flow_conversion.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/complete.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/advbas.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob4.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob5.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/fhvint.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/luf.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/lufint.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/scfint.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/sgf.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/sva.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi06.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi10.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios02.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/dlsup.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/cfg.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/cfg1.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/gmicut.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/triang.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/wclique.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/wclique1.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp2.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp3.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp4.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/proxy/proxy.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxprim.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxprob.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/buckets.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/cutheap.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/btf.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/btfint.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/fhv.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/scf.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/mc13d.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/mc21a.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxat.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxchuzc.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxchuzr.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxlp.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxnt.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spychuzc.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spychuzr.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/ifu.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/lgl-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/ncol-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/parserInternals.c ------- 90
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/catalog.c ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/HTMLparser.c ------- 94
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xmlschemastypes.c ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/write_all_gml.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dot.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/graphml.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/leda.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/lgl.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/ncol.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/lgl-parser.y ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/lgl-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/ncol-parser.y ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/ncol-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/entities.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/error.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/globals.c ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/hash.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/parser.c ------- 213
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/include/private/memory.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/SAX2.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/threads.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/tree.c ------- 169
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/uri.c ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/valid.c ------- 127
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xmlIO.c ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xmlmemory.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xmlstring.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/HTMLtree.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xmlsave.c ------- 65
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xmlregexp.c ------- 93
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xmlunicode.c ------- 167
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/relaxng.c ------- 148
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xmlschemas.c ------- 391
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xpath.c ------- 249
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/timsort.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/buf.c ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/chvalid.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/dict.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/random.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/encoding.c ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/iconv.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/list.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/debugXML.c ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/pattern.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xmlreader.c ------- 121
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xinclude.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.3/xpointer.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/linear_algos_undirected.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/constructors/prufer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/girth.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/chordality.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/coloring.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/genheap.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/basic_properties_directed.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dimacs.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_dimacs_flow.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/misc_algos_weighted.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/bellman_ford.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/dijkstra.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/shortest_paths.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/sparsifier.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/widest_paths.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/spectral.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/other.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/internal/utils.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 189
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_result.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_base_graph.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_igraph_graph.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_solver.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/weighted_centrality.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/betweenness.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/closeness.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/pagerank.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/constraint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_base_graph.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_result.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_solver.cpp ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_utils.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_utils.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/dl-parser.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_dl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl-parser.y ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/dl-lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/edge_connectivity.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_graph.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_heap.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_communities.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_graph.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/community.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/community_misc.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/edge_betweenness.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/fast_modularity.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/fluid.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/label_propagation.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/leiden.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/louvain.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/modularity.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/voronoi.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/voronoi.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_communities.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_heap.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/write_all_graphml.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_ncol.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_edgelist.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/edgelist.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 112
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/centrality.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/truss.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/vertex_connectivity.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_graphml.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_lgl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/basic_properties_undirected.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/bipartite.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss.cc ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 66
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/bignum.hh ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/stats.hh ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/mini-gmp/mini-gmp.c ------- 202
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/kstack.hh ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/partition.hh ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/kqueue.hh ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/heap.hh ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/uintseqhash.hh ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/orbit.hh ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/graph.hh ------- 128
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/partition.cc ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/bliss.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/graph.cc ------- 98
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/heap.cc ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/orbit.cc ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/uintseqhash.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/utils.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/defs.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_graphdb.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/graphdb.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/NetDataTypes.h ------- 79
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/pottsmodel_2.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/weighted_community.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/clustertool.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/NetDataTypes.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/NetRoutines.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/pottsmodel_2.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/vertex_separators.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/cohesive_blocks.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/separators.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.846 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.847 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.847 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/reader1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.848 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/parse1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.848 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testdict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.849 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/parse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.850 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/testWriter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.850 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/runtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.852 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testdso.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.853 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/reader4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.854 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.854 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.863 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/parse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.863 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testlimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.865 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/tree2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.865 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/xpath1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.865 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/fuzz/testFuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.866 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/xpath2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.867 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testchar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.867 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/io1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.868 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/tree1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.868 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/reader2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.868 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testrecurse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.869 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/io2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.869 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testModule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.870 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/reader3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.870 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/gjobread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.871 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/example/parse4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:56.871 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.3/testparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:58.321 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:59.261 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:59.323 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:59.799 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:56:59.799 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_separators.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_pajek.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_ncol.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_lgl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphdb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_edgelist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dimacs_flow.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos_weighted.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-edge_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bliss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": bliss.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": bliss_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ItPfpHPN9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ItPfpHPN9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ItPfpHPN9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3h4CLBwZiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3h4CLBwZiJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3h4CLBwZiJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JAsbOmvN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JAsbOmvN6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JAsbOmvN6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6RvPir7HhB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6RvPir7HhB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6RvPir7HhB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6RvPir7HhB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6RvPir7HhB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6RvPir7HhB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Lh7JBRhkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Lh7JBRhkA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Lh7JBRhkA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7jELmW6ZI1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7jELmW6ZI1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7jELmW6ZI1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ysDBXXXuQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ysDBXXXuQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ysDBXXXuQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EIYYbTWwsK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EIYYbTWwsK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EIYYbTWwsK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FYPczupXHm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FYPczupXHm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FYPczupXHm.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FYPczupXHm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FYPczupXHm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FYPczupXHm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IgDemENQPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IgDemENQPU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IgDemENQPU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IgDemENQPU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IgDemENQPU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IgDemENQPU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ItCUgxjSpH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ItCUgxjSpH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ItCUgxjSpH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MLVZuWvtUq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MLVZuWvtUq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MLVZuWvtUq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKs0JB7peF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKs0JB7peF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKs0JB7peF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKs0JB7peF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKs0JB7peF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKs0JB7peF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMiNXn6hWc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMiNXn6hWc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMiNXn6hWc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0ld65kjrt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0ld65kjrt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0ld65kjrt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0ld65kjrt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0ld65kjrt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S0ld65kjrt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLmVbmj3AB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLmVbmj3AB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLmVbmj3AB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYmMcKfIa7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYmMcKfIa7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYmMcKfIa7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V5PS8GXftC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V5PS8GXftC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V5PS8GXftC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V5PS8GXftC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V5PS8GXftC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V5PS8GXftC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aExzYND2iM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aExzYND2iM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aExzYND2iM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aExzYND2iM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aExzYND2iM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aExzYND2iM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bM3sA0bKBI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bM3sA0bKBI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bM3sA0bKBI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGGCXwl9RB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGGCXwl9RB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cGGCXwl9RB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fFFu7PaRg4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fFFu7PaRg4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fFFu7PaRg4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fugGvJKI8s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fugGvJKI8s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fugGvJKI8s.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fugGvJKI8s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fugGvJKI8s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fugGvJKI8s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOUbgcCz7w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOUbgcCz7w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOUbgcCz7w.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jAEdrUCBAK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jAEdrUCBAK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jAEdrUCBAK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/ieee754_endianness_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/fuzz_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_adjlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_arpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bipartite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_blas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_centrality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cliques.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cocitation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cohesive_blocks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_coloring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_community.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_complex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_components.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constructors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cycles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_datatype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eigen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_embedding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_epidemics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eulerian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_flow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_foreign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_games.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graph_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphicality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphlets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_hrg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interrupt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_isomorphism.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lapack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lsap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_mixing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_motifs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_neighborhood.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_nongraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_operators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_paths.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt_off.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_progress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_psumtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_reachability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_scan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_separators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_sparsemat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_statusbar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_structural.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_strvector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_transitivity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_typed_list_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/f2c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/hub_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/truss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_edge_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/glet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquerconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/community_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fast_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fluid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/louvain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Greedy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Greedy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap/infomap_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/clustertool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas-edges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/basic_constructors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/de_bruijn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/famous.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lattices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/printing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/statusbar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/st-cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/barabasi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/callaway_traits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/chung_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/citations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/correlated.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/dotproduct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/establishment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/forestfire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/grg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/growing_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/islands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/k_regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/preference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/recent_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/sbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/static_fitness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/watts_strogatz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/basic_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/graph_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_indexededgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/visitors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/dendro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph_simp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg_types.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/rbtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/splittree_eq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/gmp_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/edgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isomorphism_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/queries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/defs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/heap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/orbit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/partition.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/uintseqhash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/large_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_dla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/eigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/chordality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/mixing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/motifs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/spanning_trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/add_edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/contract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/products.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/reverse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/histogram.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/sparsifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/basic_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/degrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/multiplicity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/properties_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/spectral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_glibc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_mt19937.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_amd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_chol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cholsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_counts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cumsum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dmperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dropzeros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dupl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ereach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_etree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_gaxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_happly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_house.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ipvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_leaf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ltsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lusol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_maxtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_multiply.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_norm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pinv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_post.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_randperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_reach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_schol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_spsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_sqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_symperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_tdfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_updown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_usolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_utsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/abort_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/backspac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/cabs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dolio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dtime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/due.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1asc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1cmc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/endfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/etime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/exit_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77_aloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmtlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ftell_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getarg_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getenv_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iargc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ilnw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/inquire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitshft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_dd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_di.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_hh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rawio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rdfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rewind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_paus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_rnge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_stop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sig_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sysdep1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/system_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/typesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uninit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wrtfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/xwsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk_tls_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_aat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_defaults.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_post_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_postorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_preprocess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/advbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnhall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cplex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpxbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/gridgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/intfeas1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfrelax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/minisat1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mpl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/netgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/npp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/pript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prrngs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdipt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rmfgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/topsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wcliqex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/draft.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi08.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpscl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/dlsup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/clqcut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/covgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/fpump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmicut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/mirgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fp2rat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/gcd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/round2n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2num.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strspx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strtrim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/simplex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spydual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/arscnd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dasum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/daxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dcopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ddot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetv0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dhseqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/disnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlabad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dladiv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlae2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaev2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagtf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaisnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaln2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlamch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaneg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanhs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlansy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanv2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlapy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlar1v.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarnv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlartg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaruv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlascl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlassq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaswp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlatrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dmout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneigh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dngets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnrm2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorg2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorghr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorgqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormhr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/drot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dscal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseigt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsesrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstein.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstemr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsteqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsterf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dswap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsymv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrevc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsna.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsyl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dvout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/fortran_intrinsics.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/idamax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ieeeck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ilaenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iparmq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ivout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/len_trim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/lsame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/xerbla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg_variants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_ansi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_double.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/mt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_mt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_sampling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/rbinom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/HTMLparser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/HTMLtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/SAX.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/SAX2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/c14n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/catalog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/chvalid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/debugXML.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/encoding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/entities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/nanoftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/nanohttp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/parserInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/pattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/relaxng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/schemasInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/schematron.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/valid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlIO.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlautomata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlexports.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlmemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlmodule.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlreader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlregexp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlsave.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlschemas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlschemastypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlstring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlunicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlwriter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xpath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xpathInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xpointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/gml-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/gml-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/gml-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/lgl-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/lgl-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/lgl-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ncol-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ncol-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ncol-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/pajek-lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/pajek-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/pajek-parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/ieee754_endianness_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/creation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/even_tarjan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_nominal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_attribute_combination.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_multilevel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_es_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_has_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_independent_sets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_minimal_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_layout_reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimal_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_reciprocity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_regular_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_to_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vector_int_list_sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_nonadj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/random_seed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/safelocale.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/bliss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/edge_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/fuzz_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_directed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_undirected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos_weighted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dimacs_flow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_edgelist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphdb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_lgl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_ncol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_pajek.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_connectivity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_separators.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_centrality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_community.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_gml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_graphml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_adjlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_arpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bipartite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_blas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_centrality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cliques.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cocitation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cohesive_blocks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_coloring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_community.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_complex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_components.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constructors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cycles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_datatype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eigen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_embedding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_epidemics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eulerian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_flow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_foreign.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_games.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graph_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphicality.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphlets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_hrg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interrupt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_isomorphism.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lapack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lsap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_mixing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_motifs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_neighborhood.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_nongraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_operators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_paths.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt_off.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_progress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_psumtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_reachability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_scan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_separators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_sparsemat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_statusbar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_structural.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_strvector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_transitivity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_typed_list_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_pmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_visitor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/f2c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/hub_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/truss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_edge_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/glet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquerconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/community_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fast_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fluid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leading_eigenvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/louvain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_FlowGraph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_FlowGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Greedy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Greedy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap/infomap_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/clustertool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas-edges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/basic_constructors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/de_bruijn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/famous.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lattices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/dqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/dqueue.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/printing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/sparsemat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/stack.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/statusbar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/typed_list.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector.pmt
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/st-cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/barabasi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/callaway_traits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/chung_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/citations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/correlated.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/dotproduct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/establishment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/forestfire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/grg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/growing_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/islands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/k_regular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/preference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/recent_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/sbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/static_fitness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/watts_strogatz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/basic_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/cattributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/graph_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_indexededgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/visitors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/dendro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph_simp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg_types.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/rbtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/splittree_eq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/gmp_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/edgelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isomorphism_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/queries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/bignum.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/defs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/graph.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/heap.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/heap.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/kqueue.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/kstack.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/orbit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/orbit.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/partition.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/partition.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/stats.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/uintseqhash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/uintseqhash.hh
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/large_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_dla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/reingold_tilford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/eigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/chordality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cocitation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/conversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/degree_sequence.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/mixing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/motifs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/other.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/spanning_trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/add_edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/compose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/contract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/difference.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/products.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/reverse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/histogram.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/sparsifier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/basic_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/degrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/girth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/multiplicity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/properties_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/spectral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_glibc2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_mt19937.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/community.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/erdos_renyi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/graphicality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_closeness_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_decompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_distances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_matrix_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_strength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/inc_vs_adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1033045.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1149658.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1760.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1814.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1970.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2150.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2497.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2506.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2517.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2608.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/VF2-compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adjlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_almost_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/assortativity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs_simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bitset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bliss_automorphisms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/centralization.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cmp_epsilon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_indexing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_leiden.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_walktrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/constructor-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/coreness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cutheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cycle_bases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/d_indheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/edge_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/efficiency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/eigen_stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/error_macros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/expand_path_to_pairs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/fatal_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/foreign_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/full.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gen2wheap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/global_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/glpk_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/graphlets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/harmonic_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/heap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/hub_and_authority.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adhesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_init_complementer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_simplify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_cuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_mincuts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_almost_equals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_are_adjacent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_rnsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_unpack_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_atlas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_attribute_combination_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biconnected_components.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_projection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_blas_dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bridges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_callaway_traits_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_chung_lu_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_circulant.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_citing_cited_type_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_clique_size_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_closeness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesive_blocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_coloring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_eb_get_merges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fastgreedy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fluid_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_infomap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_optimal_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_compare_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_connect_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_constraint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_contract_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convergence_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convex_hull.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_pair_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_adjacent_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_decompose_strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree_sequence_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_density.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_disjoint_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_johnson.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diversity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dominator_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dot_product_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dyad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_ecc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness_subset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigenvector_centrality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_all_between.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_establishment_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_extended_chordal_ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_arc_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_vertex_set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_find_cycle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_forest_fire_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_from_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_citation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_multipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_generalized_petersen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_simple_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_eid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_k_shortest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_laplacian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_astar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic_sparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_gomory_hu_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_center.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_power.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_grg_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_growing_random_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_has_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hexagonal_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg_create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_list_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_umap_fit_ab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_incident.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_intersection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_acyclic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_biconnected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bigraphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_chordal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_clique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_complete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_connected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_eulerian.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_graphical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_mutual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_same_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_separator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_bliss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_vf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_degree_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_type_distribution.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_k_regular_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_kautz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lastcit_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_davidson_harel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_gem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_graphopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_grid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_kamada_kawai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_lgl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_mds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_random_3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_star.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sugiyama.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_umap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_le_community_to_membership.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_linegraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_list_triangles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_transitivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maxflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_mean_degree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_minimum_size_separators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_no.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_graphs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pagerank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_path_length_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_perfect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_permute_vertices.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_power_law_fit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_preference_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_product.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_progress_handler_stderr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_psumtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_walk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphdb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_degree_sequence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_aging_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_residual_graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_reverse_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire_directed_edges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_get_integer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_running_mean.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sample_dirichlet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sample_sphere.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sbm_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_set_progress_handler.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_similarity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_cycles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_solve_lsap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_spanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_normalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_view.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_split_join_distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_square_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_edge_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_vertex_connectivity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_static_power_law_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_strvector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subcomponent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic_lad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_directed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_prufer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitive_closure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_barrat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_tree_from_parent_vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_triangular_lattice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_trussness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_turan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_unfold_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_union.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_floor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_lex_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_voronoi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_adjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_biadjacency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_cliques.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_wheel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_widest_paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_leda.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/inclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isomorphism_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/jdm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/kary_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/knn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/levc-stress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/lineendings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/marked_queue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix_complex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/minimum_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ncol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/null_communities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_signed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/paths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/prop_caching.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_spanning_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/reachability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_reproducibility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/simplify_and_colorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/single_target_shortest_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/spinglass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/strvector_set_len_remove_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/symmetric_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/topological_sorting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tree_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/triad_census.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/trie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_sort_ind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vertex_selectors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/watts_strogatz_game.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zapsmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zero_allocs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_amd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_chol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cholsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_counts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cumsum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dmperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_droptol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dropzeros.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dupl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ereach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_etree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_fkeep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_gaxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_happly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_house.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ipvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_leaf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ltsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lusol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_maxtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_multiply.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_norm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_permute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pinv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_post.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_randperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_reach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_schol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_spsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_sqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_symperm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_tdfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_transpose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_updown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_usolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_utsolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/abort_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/arithchk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/backspac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/cabs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_prod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dolio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dtime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/due.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1asc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1cmc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/endfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erf_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erfc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/err.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/etime_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/exit_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77_aloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmtlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ftell_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getarg_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getenv_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i77vers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dnnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_indx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iargc_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ilnw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/inquire.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_ge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_gt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_lt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitshft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_dd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_di.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_hh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_acos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_asin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cnjg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cosh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_dim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_imag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_lg10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_mod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_nint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sinh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tanh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rawio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rdfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rewind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_copy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_paus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_rnge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_stop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sig_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sysdep1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/system_.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/typesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uninit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wrtfmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsfe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/xwsne.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_abs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_cos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_div.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_exp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sqrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk_tls_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_aat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_defaults.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_order.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_post_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_postorder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_preprocess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/advbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnhall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cplex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpxbas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/graph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/gridgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/intfeas1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcflp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfokalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfrelax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/minisat1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mpl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/netgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/npp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/pript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prrngs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdipt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rmfgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/strong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/topsort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wcliqex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/weak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrasn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wript.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmaxf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmcf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrsol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/draft.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi06.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi08.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios03.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios07.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios09.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpscl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx01.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx02.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/dlsup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/tls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/clqcut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/covgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/fpump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmicut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmigen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/mirgen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fp2rat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/gcd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/round2n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2num.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strspx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strtrim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/simplex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spydual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/arscnd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dasum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/daxpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dcopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ddot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/debug.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebak.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeevx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgesv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetv0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dhseqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/disnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlabad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacn2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dladiv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlae2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaev2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagtf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaisnan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaln2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlamch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaneg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanhs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlansy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanv2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlapy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlar1v.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarft.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarnv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarra.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlartg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaruv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlascl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlassq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaswp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasy2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlatrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dmout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneigh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dngets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnrm2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorg2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorghr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorgqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormhr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotf2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotrf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/drot.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaitr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsapps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaup2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dscal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseigt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsesrt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseupd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstebz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstein.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstemr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsteqr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsterf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstqrb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dswap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyevr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsymv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyrk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytd2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytrd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrevc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrexc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsna.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsyl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dvout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/fortran_intrinsics.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/idamax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ieeeck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ilaenv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iparmq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ivout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/len_trim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/lsame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/xerbla.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg_variants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_ansi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_double.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/mt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_mt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_sampling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/rbinom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/sampling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/HTMLparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/HTMLtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/SAX2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/buf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/c14n.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/catalog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/chvalid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/debugXML.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/encoding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/entities.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/html5ent.inc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/libxml.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/lintmain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/nanohttp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/parserInternals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/pattern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/relaxng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/runsuite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/runtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/runxmlconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/schematron.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/shell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/testModule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/testapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/testchar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/testdict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/testdso.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/testlimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/testparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/testrecurse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/timsort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlcatalog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmllint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlmemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlmodule.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlregexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlsave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlschemas.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlschemastypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlunicode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xmlwriter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xpointer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/xzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/gjobread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/io1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/io2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/parse1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/parse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/parse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/parse4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/reader1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/reader2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/reader3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/reader4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/testWriter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/tree1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/tree2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/xpath1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/example/xpath2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/genSeed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/html.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/lint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/regexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/schema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/testFuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/valid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/xinclude.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/xml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/fuzz/xpath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/wsockcompat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/HTMLparser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/HTMLtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/SAX.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/SAX2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/c14n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/catalog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/chvalid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/debugXML.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/encoding.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/entities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/nanoftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/nanohttp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/parserInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/pattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/relaxng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/schemasInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/schematron.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/valid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlIO.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlautomata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlexports.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlmemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlmodule.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlreader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlregexp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlsave.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlschemas.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlschemastypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlstring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlunicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xmlwriter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xpath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xpathInternals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/libxml/xpointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/buf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/cata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/dict.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/enc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/entities.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/html.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/lint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/regexp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/save.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/xinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/xpath.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/include/private/xzlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/python/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/python/libxml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/python/libxml_wrap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/python/types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/win32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.3/win32/win32config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/iconv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_set
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/rotate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destruct_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,688,798,097 bytes received 84,295 bytes 116,474,647.72 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,688,098,330 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_gml.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/4.3k files][ 0.0 B/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_centrality.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/4.3k files][ 0.0 B/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/4.3k files][ 0.0 B/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_lgl_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
/ [0/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fugGvJKI8s.data [Content-Type=application/octet-stream]...
Step #8: / [0/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
/ [1/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
/ [2/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
/ [3/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bliss_colormap.png [Content-Type=image/png]...
Step #8: / [3/4.3k files][ 2.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/4.3k files][ 3.2 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EIYYbTWwsK.data [Content-Type=application/octet-stream]...
Step #8: / [3/4.3k files][ 3.3 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/4.3k files][ 3.3 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/4.3k files][ 3.3 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [3/4.3k files][ 3.6 MiB/ 1.6 GiB] 0% Done
/ [4/4.3k files][ 3.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [4/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [4/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
/ [5/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_undirected.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
/ [6/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
/ [7/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [7/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [7/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
/ [8/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [8/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [8/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_gml_colormap.png [Content-Type=image/png]...
Step #8: / [8/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [9/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
/ [9/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0ld65kjrt.data [Content-Type=application/octet-stream]...
Step #8: / [9/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dl.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/4.3k files][ 3.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [9/4.3k files][ 4.6 MiB/ 1.6 GiB] 0% Done
/ [10/4.3k files][ 4.6 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_separators_colormap.png [Content-Type=image/png]...
Step #8: / [10/4.3k files][ 5.1 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/4.3k files][ 5.4 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/4.3k files][ 7.2 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/4.3k files][ 9.8 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0ld65kjrt.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/4.3k files][ 11.0 MiB/ 1.6 GiB] 0% Done
/ [11/4.3k files][ 11.3 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos_weighted_colormap.png [Content-Type=image/png]...
Step #8: / [11/4.3k files][ 13.3 MiB/ 1.6 GiB] 0% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data [Content-Type=application/octet-stream]...
Step #8: - [11/4.3k files][ 14.9 MiB/ 1.6 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_lgl.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/4.3k files][ 15.9 MiB/ 1.6 GiB] 0% Done
- [12/4.3k files][ 16.8 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [12/4.3k files][ 17.6 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [12/4.3k files][ 18.2 MiB/ 1.6 GiB] 1% Done
- [13/4.3k files][ 18.4 MiB/ 1.6 GiB] 1% Done
- [14/4.3k files][ 24.8 MiB/ 1.6 GiB] 1% Done
- [15/4.3k files][ 26.6 MiB/ 1.6 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/4.3k files][ 28.0 MiB/ 1.6 GiB] 1% Done
- [16/4.3k files][ 28.2 MiB/ 1.6 GiB] 1% Done
- [17/4.3k files][ 30.3 MiB/ 1.6 GiB] 1% Done
- [18/4.3k files][ 34.5 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [18/4.3k files][ 37.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/4.3k files][ 37.1 MiB/ 1.6 GiB] 2% Done
- [19/4.3k files][ 37.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/4.3k files][ 37.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_gml.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/4.3k files][ 38.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_centrality_colormap.png [Content-Type=image/png]...
Step #8: - [19/4.3k files][ 38.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
- [20/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_directed.covreport [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [20/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
- [20/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 38.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [20/4.3k files][ 39.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 40.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [20/4.3k files][ 40.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [20/4.3k files][ 40.4 MiB/ 1.6 GiB] 2% Done
- [20/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
- [21/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [21/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [21/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
- [21/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
- [22/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [22/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
- [23/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLmVbmj3AB.data [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aExzYND2iM.data [Content-Type=application/octet-stream]...
Step #8: - [23/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
- [24/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [24/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/4.3k files][ 40.8 MiB/ 1.6 GiB] 2% Done
- [24/4.3k files][ 41.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphdb.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/4.3k files][ 41.4 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [24/4.3k files][ 41.7 MiB/ 1.6 GiB] 2% Done
- [25/4.3k files][ 41.7 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [25/4.3k files][ 41.7 MiB/ 1.6 GiB] 2% Done
- [26/4.3k files][ 41.7 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [26/4.3k files][ 42.0 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/4.3k files][ 42.7 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/4.3k files][ 43.7 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_connectivity.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/4.3k files][ 44.0 MiB/ 1.6 GiB] 2% Done
- [28/4.3k files][ 44.0 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_community_colormap.png [Content-Type=image/png]...
Step #8: - [29/4.3k files][ 44.0 MiB/ 1.6 GiB] 2% Done
- [29/4.3k files][ 44.5 MiB/ 1.6 GiB] 2% Done
- [29/4.3k files][ 45.2 MiB/ 1.6 GiB] 2% Done
- [30/4.3k files][ 45.8 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fugGvJKI8s.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 47.6 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.1 MiB/ 1.6 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.6 MiB/ 1.6 GiB] 3% Done
- [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_connectivity.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dimacs_flow.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_ncol.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKs0JB7peF.data [Content-Type=application/octet-stream]...
Step #8: - [30/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [31/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [31/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_connectivity_colormap.png [Content-Type=image/png]...
Step #8: - [31/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [31/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FYPczupXHm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [32/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_directed_colormap.png [Content-Type=image/png]...
Step #8: - [32/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_edgelist_colormap.png [Content-Type=image/png]...
Step #8: - [32/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [32/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [33/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [34/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphml_colormap.png [Content-Type=image/png]...
Step #8: - [34/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_community.covreport [Content-Type=application/octet-stream]...
Step #8: - [34/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [34/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [34/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FYPczupXHm.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IgDemENQPU.data [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphdb_colormap.png [Content-Type=image/png]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/centrality_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IgDemENQPU.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dimacs_flow_colormap.png [Content-Type=image/png]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
- [36/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 48.8 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_separators.covreport [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 49.1 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 49.3 MiB/ 1.6 GiB] 3% Done
- [36/4.3k files][ 49.3 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 49.6 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 50.1 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_ncol_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 50.6 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 50.9 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEdrUCBAK.data [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 51.4 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_undirected.covreport [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 51.9 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_directed.covreport [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 51.9 MiB/ 1.6 GiB] 3% Done
- [36/4.3k files][ 51.9 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [36/4.3k files][ 52.4 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [36/4.3k files][ 53.0 MiB/ 1.6 GiB] 3% Done
- [37/4.3k files][ 53.0 MiB/ 1.6 GiB] 3% Done
- [37/4.3k files][ 53.0 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOUbgcCz7w.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RvPir7HhB.data [Content-Type=application/octet-stream]...
Step #8: - [37/4.3k files][ 54.0 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [37/4.3k files][ 54.0 MiB/ 1.6 GiB] 3% Done
- [37/4.3k files][ 54.2 MiB/ 1.6 GiB] 3% Done
- [37/4.3k files][ 54.2 MiB/ 1.6 GiB] 3% Done
- [37/4.3k files][ 54.8 MiB/ 1.6 GiB] 3% Done
- [38/4.3k files][ 61.2 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos_weighted.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/4.3k files][ 61.4 MiB/ 1.6 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [38/4.3k files][ 64.9 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [38/4.3k files][ 64.9 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ItPfpHPN9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [38/4.3k files][ 65.7 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [38/4.3k files][ 66.9 MiB/ 1.6 GiB] 4% Done
\
\ [39/4.3k files][ 69.6 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [39/4.3k files][ 69.9 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [39/4.3k files][ 69.9 MiB/ 1.6 GiB] 4% Done
\ [40/4.3k files][ 69.9 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FYPczupXHm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [40/4.3k files][ 70.4 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/community_colormap.png [Content-Type=image/png]...
Step #8: \ [40/4.3k files][ 71.5 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [40/4.3k files][ 71.5 MiB/ 1.6 GiB] 4% Done
\ [41/4.3k files][ 71.5 MiB/ 1.6 GiB] 4% Done
\ [42/4.3k files][ 72.3 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [42/4.3k files][ 73.5 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: \ [42/4.3k files][ 73.8 MiB/ 1.6 GiB] 4% Done
\ [42/4.3k files][ 74.2 MiB/ 1.6 GiB] 4% Done
\ [43/4.3k files][ 74.2 MiB/ 1.6 GiB] 4% Done
\ [44/4.3k files][ 74.4 MiB/ 1.6 GiB] 4% Done
\ [45/4.3k files][ 74.4 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: \ [45/4.3k files][ 74.7 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [45/4.3k files][ 74.7 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3h4CLBwZiJ.data [Content-Type=application/octet-stream]...
Step #8: \ [45/4.3k files][ 74.7 MiB/ 1.6 GiB] 4% Done
\ [45/4.3k files][ 74.7 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fFFu7PaRg4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [45/4.3k files][ 74.7 MiB/ 1.6 GiB] 4% Done
\ [46/4.3k files][ 74.7 MiB/ 1.6 GiB] 4% Done
\ [47/4.3k files][ 74.7 MiB/ 1.6 GiB] 4% Done
\ [48/4.3k files][ 74.7 MiB/ 1.6 GiB] 4% Done
\ [49/4.3k files][ 74.7 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bliss.covreport [Content-Type=application/octet-stream]...
Step #8: \ [49/4.3k files][ 75.2 MiB/ 1.6 GiB] 4% Done
\ [50/4.3k files][ 75.8 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [51/4.3k files][ 76.3 MiB/ 1.6 GiB] 4% Done
\ [52/4.3k files][ 76.3 MiB/ 1.6 GiB] 4% Done
\ [52/4.3k files][ 76.3 MiB/ 1.6 GiB] 4% Done
\ [53/4.3k files][ 76.3 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [53/4.3k files][ 76.6 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: \ [53/4.3k files][ 77.6 MiB/ 1.6 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMiNXn6hWc.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: \ [54/4.3k files][ 77.6 MiB/ 1.6 GiB] 4% Done
\ [54/4.3k files][ 79.1 MiB/ 1.6 GiB] 4% Done
\ [54/4.3k files][ 79.1 MiB/ 1.6 GiB] 4% Done
\ [55/4.3k files][ 81.7 MiB/ 1.6 GiB] 5% Done
\ [56/4.3k files][ 81.7 MiB/ 1.6 GiB] 5% Done
\ [57/4.3k files][ 84.6 MiB/ 1.6 GiB] 5% Done
\ [58/4.3k files][ 84.6 MiB/ 1.6 GiB] 5% Done
\ [59/4.3k files][ 86.4 MiB/ 1.6 GiB] 5% Done
\ [60/4.3k files][ 86.4 MiB/ 1.6 GiB] 5% Done
\ [61/4.3k files][ 86.7 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: \ [62/4.3k files][ 87.2 MiB/ 1.6 GiB] 5% Done
\ [62/4.3k files][ 87.2 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Lh7JBRhkA.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [62/4.3k files][ 87.4 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_directed_colormap.png [Content-Type=image/png]...
Step #8: \ [62/4.3k files][ 87.4 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKs0JB7peF.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/centrality.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [63/4.3k files][ 91.6 MiB/ 1.6 GiB] 5% Done
\ [63/4.3k files][ 91.6 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLmVbmj3AB.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [63/4.3k files][ 92.4 MiB/ 1.6 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7jELmW6ZI1.data [Content-Type=application/octet-stream]...
Step #8: \ [63/4.3k files][ 93.7 MiB/ 1.6 GiB] 5% Done
\ [63/4.3k files][ 97.4 MiB/ 1.6 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [64/4.3k files][105.1 MiB/ 1.6 GiB] 6% Done
\ [65/4.3k files][105.1 MiB/ 1.6 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: \ [66/4.3k files][109.2 MiB/ 1.6 GiB] 6% Done
\ [67/4.3k files][111.5 MiB/ 1.6 GiB] 6% Done
\ [67/4.3k files][114.6 MiB/ 1.6 GiB] 7% Done
\ [68/4.3k files][115.2 MiB/ 1.6 GiB] 7% Done
\ [69/4.3k files][117.7 MiB/ 1.6 GiB] 7% Done
\ [70/4.3k files][120.3 MiB/ 1.6 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RvPir7HhB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [71/4.3k files][126.2 MiB/ 1.6 GiB] 7% Done
\ [71/4.3k files][130.0 MiB/ 1.6 GiB] 8% Done
\ [72/4.3k files][132.3 MiB/ 1.6 GiB] 8% Done
\ [72/4.3k files][132.8 MiB/ 1.6 GiB] 8% Done
\ [73/4.3k files][132.8 MiB/ 1.6 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RvPir7HhB.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [74/4.3k files][139.8 MiB/ 1.6 GiB] 8% Done
\ [75/4.3k files][140.1 MiB/ 1.6 GiB] 8% Done
\ [76/4.3k files][141.1 MiB/ 1.6 GiB] 8% Done
\ [77/4.3k files][141.4 MiB/ 1.6 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [78/4.3k files][141.9 MiB/ 1.6 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [78/4.3k files][157.0 MiB/ 1.6 GiB] 9% Done
\ [79/4.3k files][157.5 MiB/ 1.6 GiB] 9% Done
\ [80/4.3k files][159.8 MiB/ 1.6 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aExzYND2iM.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYmMcKfIa7.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7jELmW6ZI1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_graphml.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYmMcKfIa7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [81/4.3k files][174.9 MiB/ 1.6 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [82/4.3k files][185.0 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [83/4.3k files][190.0 MiB/ 1.6 GiB] 11% Done
\ [84/4.3k files][191.0 MiB/ 1.6 GiB] 11% Done
\ [85/4.3k files][192.0 MiB/ 1.6 GiB] 11% Done
\ [86/4.3k files][192.0 MiB/ 1.6 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [87/4.3k files][201.6 MiB/ 1.6 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: \ [88/4.3k files][207.6 MiB/ 1.6 GiB] 12% Done
\ [88/4.3k files][208.6 MiB/ 1.6 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [89/4.3k files][215.8 MiB/ 1.6 GiB] 13% Done
\ [90/4.3k files][216.6 MiB/ 1.6 GiB] 13% Done
\ [91/4.3k files][217.3 MiB/ 1.6 GiB] 13% Done
\ [92/4.3k files][217.6 MiB/ 1.6 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [93/4.3k files][224.8 MiB/ 1.6 GiB] 13% Done
\ [94/4.3k files][225.9 MiB/ 1.6 GiB] 14% Done
\ [95/4.3k files][225.9 MiB/ 1.6 GiB] 14% Done
\ [96/4.3k files][225.9 MiB/ 1.6 GiB] 14% Done
\ [97/4.3k files][230.2 MiB/ 1.6 GiB] 14% Done
\ [98/4.3k files][237.4 MiB/ 1.6 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [99/4.3k files][263.4 MiB/ 1.6 GiB] 16% Done
\ [100/4.3k files][265.2 MiB/ 1.6 GiB] 16% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [101/4.3k files][266.5 MiB/ 1.6 GiB] 16% Done
| [102/4.3k files][268.3 MiB/ 1.6 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: | [102/4.3k files][276.8 MiB/ 1.6 GiB] 17% Done
| [103/4.3k files][278.1 MiB/ 1.6 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ysDBXXXuQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [104/4.3k files][282.9 MiB/ 1.6 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: | [105/4.3k files][289.2 MiB/ 1.6 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [106/4.3k files][291.6 MiB/ 1.6 GiB] 18% Done
| [107/4.3k files][291.6 MiB/ 1.6 GiB] 18% Done
| [108/4.3k files][292.1 MiB/ 1.6 GiB] 18% Done
| [109/4.3k files][292.6 MiB/ 1.6 GiB] 18% Done
| [109/4.3k files][292.6 MiB/ 1.6 GiB] 18% Done
| [110/4.3k files][298.0 MiB/ 1.6 GiB] 18% Done
| [110/4.3k files][299.3 MiB/ 1.6 GiB] 18% Done
| [111/4.3k files][304.1 MiB/ 1.6 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [112/4.3k files][314.3 MiB/ 1.6 GiB] 19% Done
| [113/4.3k files][317.9 MiB/ 1.6 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bM3sA0bKBI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [114/4.3k files][325.6 MiB/ 1.6 GiB] 20% Done
| [115/4.3k files][325.8 MiB/ 1.6 GiB] 20% Done
| [116/4.3k files][326.6 MiB/ 1.6 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_edgelist.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [117/4.3k files][333.7 MiB/ 1.6 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMiNXn6hWc.data [Content-Type=application/octet-stream]...
Step #8: | [117/4.3k files][333.7 MiB/ 1.6 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEdrUCBAK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [117/4.3k files][335.0 MiB/ 1.6 GiB] 20% Done
| [118/4.3k files][335.0 MiB/ 1.6 GiB] 20% Done
| [118/4.3k files][344.0 MiB/ 1.6 GiB] 21% Done
| [118/4.3k files][344.2 MiB/ 1.6 GiB] 21% Done
| [118/4.3k files][344.2 MiB/ 1.6 GiB] 21% Done
| [119/4.3k files][346.5 MiB/ 1.6 GiB] 21% Done
| [120/4.3k files][349.0 MiB/ 1.6 GiB] 21% Done
| [120/4.3k files][349.0 MiB/ 1.6 GiB] 21% Done
| [120/4.3k files][349.6 MiB/ 1.6 GiB] 21% Done
| [120/4.3k files][353.7 MiB/ 1.6 GiB] 21% Done
| [120/4.3k files][355.2 MiB/ 1.6 GiB] 22% Done
| [121/4.3k files][355.2 MiB/ 1.6 GiB] 22% Done
| [122/4.3k files][358.3 MiB/ 1.6 GiB] 22% Done
| [122/4.3k files][358.5 MiB/ 1.6 GiB] 22% Done
| [123/4.3k files][359.6 MiB/ 1.6 GiB] 22% Done
| [124/4.3k files][359.6 MiB/ 1.6 GiB] 22% Done
| [124/4.3k files][360.1 MiB/ 1.6 GiB] 22% Done
| [124/4.3k files][361.4 MiB/ 1.6 GiB] 22% Done
| [125/4.3k files][361.6 MiB/ 1.6 GiB] 22% Done
| [126/4.3k files][362.3 MiB/ 1.6 GiB] 22% Done
| [127/4.3k files][364.5 MiB/ 1.6 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_graphml_colormap.png [Content-Type=image/png]...
Step #8: | [128/4.3k files][367.1 MiB/ 1.6 GiB] 22% Done
| [129/4.3k files][368.6 MiB/ 1.6 GiB] 22% Done
| [129/4.3k files][370.7 MiB/ 1.6 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_undirected_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [130/4.3k files][373.2 MiB/ 1.6 GiB] 23% Done
| [131/4.3k files][374.7 MiB/ 1.6 GiB] 23% Done
| [131/4.3k files][376.3 MiB/ 1.6 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_pajek_colormap.png [Content-Type=image/png]...
Step #8: | [132/4.3k files][378.6 MiB/ 1.6 GiB] 23% Done
| [133/4.3k files][383.6 MiB/ 1.6 GiB] 23% Done
| [134/4.3k files][386.2 MiB/ 1.6 GiB] 23% Done
| [134/4.3k files][387.2 MiB/ 1.6 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MLVZuWvtUq.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [135/4.3k files][394.3 MiB/ 1.6 GiB] 24% Done
| [136/4.3k files][395.3 MiB/ 1.6 GiB] 24% Done
| [136/4.3k files][399.9 MiB/ 1.6 GiB] 24% Done
| [137/4.3k files][400.7 MiB/ 1.6 GiB] 24% Done
| [137/4.3k files][401.5 MiB/ 1.6 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGGCXwl9RB.data [Content-Type=application/octet-stream]...
Step #8: | [137/4.3k files][404.3 MiB/ 1.6 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ItPfpHPN9.data [Content-Type=application/octet-stream]...
Step #8: | [138/4.3k files][410.0 MiB/ 1.6 GiB] 25% Done
| [139/4.3k files][411.0 MiB/ 1.6 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: | [140/4.3k files][413.1 MiB/ 1.6 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [141/4.3k files][418.2 MiB/ 1.6 GiB] 25% Done
| [142/4.3k files][419.0 MiB/ 1.6 GiB] 26% Done
| [143/4.3k files][419.0 MiB/ 1.6 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dl_colormap.png [Content-Type=image/png]...
Step #8: | [144/4.3k files][420.6 MiB/ 1.6 GiB] 26% Done
| [144/4.3k files][420.6 MiB/ 1.6 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_connectivity_colormap.png [Content-Type=image/png]...
Step #8: | [145/4.3k files][424.0 MiB/ 1.6 GiB] 26% Done
| [146/4.3k files][425.8 MiB/ 1.6 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [146/4.3k files][429.8 MiB/ 1.6 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JAsbOmvN6.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EIYYbTWwsK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V5PS8GXftC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [147/4.3k files][435.7 MiB/ 1.6 GiB] 27% Done
| [148/4.3k files][435.7 MiB/ 1.6 GiB] 27% Done
| [149/4.3k files][436.5 MiB/ 1.6 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fFFu7PaRg4.data [Content-Type=application/octet-stream]...
Step #8: | [150/4.3k files][440.3 MiB/ 1.6 GiB] 27% Done
| [151/4.3k files][440.9 MiB/ 1.6 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JAsbOmvN6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphml.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_gml_colormap.png [Content-Type=image/png]...
Step #8: | [152/4.3k files][449.6 MiB/ 1.6 GiB] 27% Done
| [153/4.3k files][461.9 MiB/ 1.6 GiB] 28% Done
| [154/4.3k files][462.2 MiB/ 1.6 GiB] 28% Done
| [155/4.3k files][462.4 MiB/ 1.6 GiB] 28% Done
| [156/4.3k files][464.0 MiB/ 1.6 GiB] 28% Done
| [156/4.3k files][465.1 MiB/ 1.6 GiB] 28% Done
| [157/4.3k files][468.7 MiB/ 1.6 GiB] 29% Done
| [158/4.3k files][468.9 MiB/ 1.6 GiB] 29% Done
| [159/4.3k files][472.5 MiB/ 1.6 GiB] 29% Done
| [160/4.3k files][473.6 MiB/ 1.6 GiB] 29% Done
| [161/4.3k files][473.6 MiB/ 1.6 GiB] 29% Done
| [162/4.3k files][473.6 MiB/ 1.6 GiB] 29% Done
| [163/4.3k files][474.3 MiB/ 1.6 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V5PS8GXftC.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [164/4.3k files][485.3 MiB/ 1.6 GiB] 30% Done
| [165/4.3k files][488.6 MiB/ 1.6 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bM3sA0bKBI.data [Content-Type=application/octet-stream]...
Step #8: /
/ [166/4.3k files][489.7 MiB/ 1.6 GiB] 30% Done
/ [167/4.3k files][492.5 MiB/ 1.6 GiB] 30% Done
/ [168/4.3k files][495.1 MiB/ 1.6 GiB] 30% Done
/ [169/4.3k files][496.6 MiB/ 1.6 GiB] 30% Done
/ [170/4.3k files][502.3 MiB/ 1.6 GiB] 31% Done
/ [171/4.3k files][505.4 MiB/ 1.6 GiB] 31% Done
/ [172/4.3k files][506.2 MiB/ 1.6 GiB] 31% Done
/ [173/4.3k files][507.2 MiB/ 1.6 GiB] 31% Done
/ [174/4.3k files][507.2 MiB/ 1.6 GiB] 31% Done
/ [175/4.3k files][507.8 MiB/ 1.6 GiB] 31% Done
/ [176/4.3k files][509.0 MiB/ 1.6 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V5PS8GXftC.data [Content-Type=application/octet-stream]...
Step #8: / [176/4.3k files][515.2 MiB/ 1.6 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [176/4.3k files][517.0 MiB/ 1.6 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ItCUgxjSpH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [177/4.3k files][518.8 MiB/ 1.6 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOUbgcCz7w.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [177/4.3k files][522.4 MiB/ 1.6 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_pajek.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S0ld65kjrt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [177/4.3k files][527.1 MiB/ 1.6 GiB] 32% Done
/ [178/4.3k files][531.7 MiB/ 1.6 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aExzYND2iM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [178/4.3k files][535.2 MiB/ 1.6 GiB] 33% Done
/ [179/4.3k files][535.2 MiB/ 1.6 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/community.covreport [Content-Type=application/octet-stream]...
Step #8: / [179/4.3k files][544.6 MiB/ 1.6 GiB] 33% Done
/ [180/4.3k files][546.4 MiB/ 1.6 GiB] 33% Done
/ [180/4.3k files][546.9 MiB/ 1.6 GiB] 33% Done
/ [180/4.3k files][546.9 MiB/ 1.6 GiB] 33% Done
/ [181/4.3k files][547.9 MiB/ 1.6 GiB] 34% Done
/ [182/4.3k files][549.4 MiB/ 1.6 GiB] 34% Done
/ [183/4.3k files][549.4 MiB/ 1.6 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cGGCXwl9RB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [184/4.3k files][556.4 MiB/ 1.6 GiB] 34% Done
/ [185/4.3k files][556.5 MiB/ 1.6 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IgDemENQPU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [186/4.3k files][557.3 MiB/ 1.6 GiB] 34% Done
/ [187/4.3k files][558.5 MiB/ 1.6 GiB] 34% Done
/ [188/4.3k files][566.4 MiB/ 1.6 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MLVZuWvtUq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [188/4.3k files][567.4 MiB/ 1.6 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_undirected_colormap.png [Content-Type=image/png]...
Step #8: / [189/4.3k files][573.9 MiB/ 1.6 GiB] 35% Done
/ [190/4.3k files][577.5 MiB/ 1.6 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [191/4.3k files][579.0 MiB/ 1.6 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: / [192/4.3k files][581.1 MiB/ 1.6 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fugGvJKI8s.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ItCUgxjSpH.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKs0JB7peF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [193/4.3k files][592.9 MiB/ 1.6 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/testapi.c [Content-Type=text/x-csrc]...
Step #8: / [193/4.3k files][596.3 MiB/ 1.6 GiB] 37% Done
/ [194/4.3k files][599.8 MiB/ 1.6 GiB] 37% Done
/ [195/4.3k files][604.0 MiB/ 1.6 GiB] 37% Done
/ [196/4.3k files][604.7 MiB/ 1.6 GiB] 37% Done
/ [197/4.3k files][607.4 MiB/ 1.6 GiB] 37% Done
/ [197/4.3k files][609.5 MiB/ 1.6 GiB] 37% Done
/ [197/4.3k files][610.0 MiB/ 1.6 GiB] 37% Done
/ [198/4.3k files][612.6 MiB/ 1.6 GiB] 38% Done
/ [198/4.3k files][619.0 MiB/ 1.6 GiB] 38% Done
/ [198/4.3k files][619.8 MiB/ 1.6 GiB] 38% Done
/ [198/4.3k files][620.1 MiB/ 1.6 GiB] 38% Done
/ [199/4.3k files][623.9 MiB/ 1.6 GiB] 38% Done
/ [200/4.3k files][624.4 MiB/ 1.6 GiB] 38% Done
/ [201/4.3k files][627.8 MiB/ 1.6 GiB] 38% Done
/ [202/4.3k files][628.6 MiB/ 1.6 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmllint.c [Content-Type=text/x-csrc]...
Step #8: / [203/4.3k files][629.6 MiB/ 1.6 GiB] 39% Done
/ [204/4.3k files][629.6 MiB/ 1.6 GiB] 39% Done
/ [205/4.3k files][630.4 MiB/ 1.6 GiB] 39% Done
/ [205/4.3k files][630.9 MiB/ 1.6 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/encoding.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlreader.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/threads.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/timsort.h [Content-Type=text/x-chdr]...
Step #8: / [206/4.3k files][638.7 MiB/ 1.6 GiB] 39% Done
/ [206/4.3k files][639.5 MiB/ 1.6 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/runtest.c [Content-Type=text/x-csrc]...
Step #8: / [206/4.3k files][641.0 MiB/ 1.6 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/error.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/testlimits.c [Content-Type=text/x-csrc]...
Step #8: / [207/4.3k files][644.4 MiB/ 1.6 GiB] 40% Done
/ [208/4.3k files][647.2 MiB/ 1.6 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [209/4.3k files][649.1 MiB/ 1.6 GiB] 40% Done
/ [210/4.3k files][649.2 MiB/ 1.6 GiB] 40% Done
/ [210/4.3k files][649.9 MiB/ 1.6 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/testchar.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlIO.c [Content-Type=text/x-csrc]...
Step #8: / [211/4.3k files][652.5 MiB/ 1.6 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlwriter.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/list.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/pattern.c [Content-Type=text/x-csrc]...
Step #8: / [212/4.3k files][656.9 MiB/ 1.6 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/nanohttp.c [Content-Type=text/x-csrc]...
Step #8: / [213/4.3k files][661.8 MiB/ 1.6 GiB] 41% Done
/ [214/4.3k files][661.8 MiB/ 1.6 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/testdso.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/shell.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/parser.c [Content-Type=text/x-csrc]...
Step #8: / [215/4.3k files][668.2 MiB/ 1.6 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/lintmain.c [Content-Type=text/x-csrc]...
Step #8: / [216/4.3k files][670.3 MiB/ 1.6 GiB] 41% Done
/ [217/4.3k files][670.8 MiB/ 1.6 GiB] 41% Done
/ [218/4.3k files][671.0 MiB/ 1.6 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xpointer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlmemory.c [Content-Type=text/x-csrc]...
Step #8: -
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/testModule.c [Content-Type=text/x-csrc]...
Step #8: - [218/4.3k files][679.7 MiB/ 1.6 GiB] 42% Done
- [218/4.3k files][681.2 MiB/ 1.6 GiB] 42% Done
- [219/4.3k files][681.5 MiB/ 1.6 GiB] 42% Done
- [220/4.3k files][683.3 MiB/ 1.6 GiB] 42% Done
- [221/4.3k files][686.4 MiB/ 1.6 GiB] 42% Done
- [222/4.3k files][687.2 MiB/ 1.6 GiB] 42% Done
- [223/4.3k files][688.2 MiB/ 1.6 GiB] 42% Done
- [223/4.3k files][691.6 MiB/ 1.6 GiB] 42% Done
- [223/4.3k files][692.6 MiB/ 1.6 GiB] 43% Done
- [224/4.3k files][692.6 MiB/ 1.6 GiB] 43% Done
- [225/4.3k files][692.6 MiB/ 1.6 GiB] 43% Done
- [225/4.3k files][692.6 MiB/ 1.6 GiB] 43% Done
- [225/4.3k files][693.6 MiB/ 1.6 GiB] 43% Done
- [226/4.3k files][694.2 MiB/ 1.6 GiB] 43% Done
- [227/4.3k files][694.6 MiB/ 1.6 GiB] 43% Done
- [228/4.3k files][694.6 MiB/ 1.6 GiB] 43% Done
- [229/4.3k files][694.6 MiB/ 1.6 GiB] 43% Done
- [229/4.3k files][694.6 MiB/ 1.6 GiB] 43% Done
- [229/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [229/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [230/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [230/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [231/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [231/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/html5ent.inc [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/hash.c [Content-Type=text/x-csrc]...
Step #8: - [232/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [232/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [232/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [232/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [233/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [233/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [234/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [235/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [235/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/testrecurse.c [Content-Type=text/x-csrc]...
Step #8: - [235/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/HTMLtree.c [Content-Type=text/x-csrc]...
Step #8: - [236/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [237/4.3k files][695.2 MiB/ 1.6 GiB] 43% Done
- [238/4.3k files][695.4 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/dict.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/buf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/uri.c [Content-Type=text/x-csrc]...
Step #8: - [238/4.3k files][698.7 MiB/ 1.6 GiB] 43% Done
- [239/4.3k files][699.4 MiB/ 1.6 GiB] 43% Done
- [240/4.3k files][700.2 MiB/ 1.6 GiB] 43% Done
- [241/4.3k files][700.2 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/parserInternals.c [Content-Type=text/x-csrc]...
Step #8: - [242/4.3k files][701.0 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/chvalid.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/relaxng.c [Content-Type=text/x-csrc]...
Step #8: - [242/4.3k files][702.2 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xzlib.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlmodule.c [Content-Type=text/x-csrc]...
Step #8: - [243/4.3k files][704.0 MiB/ 1.6 GiB] 43% Done
- [244/4.3k files][704.0 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xlink.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/testparser.c [Content-Type=text/x-csrc]...
Step #8: - [244/4.3k files][707.0 MiB/ 1.6 GiB] 43% Done
- [245/4.3k files][707.2 MiB/ 1.6 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/testdict.c [Content-Type=text/x-csrc]...
Step #8: - [246/4.3k files][708.8 MiB/ 1.6 GiB] 44% Done
- [247/4.3k files][708.8 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/runsuite.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/catalog.c [Content-Type=text/x-csrc]...
Step #8: - [247/4.3k files][711.1 MiB/ 1.6 GiB] 44% Done
- [247/4.3k files][712.2 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/runxmlconf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xpath.c [Content-Type=text/x-csrc]...
Step #8: - [247/4.3k files][712.9 MiB/ 1.6 GiB] 44% Done
- [248/4.3k files][712.9 MiB/ 1.6 GiB] 44% Done
- [249/4.3k files][713.5 MiB/ 1.6 GiB] 44% Done
- [250/4.3k files][714.2 MiB/ 1.6 GiB] 44% Done
- [251/4.3k files][714.2 MiB/ 1.6 GiB] 44% Done
- [252/4.3k files][714.2 MiB/ 1.6 GiB] 44% Done
- [252/4.3k files][714.2 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/SAX2.c [Content-Type=text/x-csrc]...
Step #8: - [252/4.3k files][714.7 MiB/ 1.6 GiB] 44% Done
- [253/4.3k files][715.0 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlstring.c [Content-Type=text/x-csrc]...
Step #8: - [254/4.3k files][715.5 MiB/ 1.6 GiB] 44% Done
- [254/4.3k files][715.5 MiB/ 1.6 GiB] 44% Done
- [255/4.3k files][715.5 MiB/ 1.6 GiB] 44% Done
- [255/4.3k files][716.4 MiB/ 1.6 GiB] 44% Done
- [255/4.3k files][717.6 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/schematron.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/debugXML.c [Content-Type=text/x-csrc]...
Step #8: - [255/4.3k files][718.7 MiB/ 1.6 GiB] 44% Done
- [256/4.3k files][719.3 MiB/ 1.6 GiB] 44% Done
- [257/4.3k files][719.3 MiB/ 1.6 GiB] 44% Done
- [257/4.3k files][719.8 MiB/ 1.6 GiB] 44% Done
- [257/4.3k files][720.0 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xinclude.c [Content-Type=text/x-csrc]...
Step #8: - [257/4.3k files][721.8 MiB/ 1.6 GiB] 44% Done
- [257/4.3k files][721.8 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/valid.c [Content-Type=text/x-csrc]...
Step #8: - [258/4.3k files][723.1 MiB/ 1.6 GiB] 44% Done
- [258/4.3k files][723.1 MiB/ 1.6 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlschemastypes.c [Content-Type=text/x-csrc]...
Step #8: - [259/4.3k files][725.6 MiB/ 1.6 GiB] 45% Done
- [260/4.3k files][725.8 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlunicode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlschemas.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlregexp.c [Content-Type=text/x-csrc]...
Step #8: - [260/4.3k files][731.3 MiB/ 1.6 GiB] 45% Done
- [260/4.3k files][732.8 MiB/ 1.6 GiB] 45% Done
- [261/4.3k files][734.0 MiB/ 1.6 GiB] 45% Done
- [261/4.3k files][734.0 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlcatalog.c [Content-Type=text/x-csrc]...
Step #8: - [261/4.3k files][734.0 MiB/ 1.6 GiB] 45% Done
- [262/4.3k files][734.5 MiB/ 1.6 GiB] 45% Done
- [262/4.3k files][734.5 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/globals.c [Content-Type=text/x-csrc]...
Step #8: - [262/4.3k files][734.9 MiB/ 1.6 GiB] 45% Done
- [263/4.3k files][734.9 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/xmlsave.c [Content-Type=text/x-csrc]...
Step #8: - [263/4.3k files][736.3 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/HTMLparser.c [Content-Type=text/x-csrc]...
Step #8: - [263/4.3k files][736.6 MiB/ 1.6 GiB] 45% Done
- [264/4.3k files][736.6 MiB/ 1.6 GiB] 45% Done
- [264/4.3k files][736.6 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/libxml.h [Content-Type=text/x-chdr]...
Step #8: - [264/4.3k files][736.8 MiB/ 1.6 GiB] 45% Done
- [264/4.3k files][737.6 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/entities.c [Content-Type=text/x-csrc]...
Step #8: - [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/python/libxml.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/c14n.c [Content-Type=text/x-csrc]...
Step #8: - [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][737.8 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/win32/win32config.h [Content-Type=text/x-chdr]...
Step #8: - [265/4.3k files][737.9 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][738.0 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/python/libxml_wrap.h [Content-Type=text/x-chdr]...
Step #8: - [265/4.3k files][738.2 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/python/types.c [Content-Type=text/x-csrc]...
Step #8: - [265/4.3k files][738.2 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][738.2 MiB/ 1.6 GiB] 45% Done
- [265/4.3k files][738.2 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/wsockcompat.h [Content-Type=text/x-chdr]...
Step #8: - [265/4.3k files][738.3 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/lint.h [Content-Type=text/x-chdr]...
Step #8: \
\ [266/4.3k files][738.3 MiB/ 1.6 GiB] 45% Done
\ [267/4.3k files][738.3 MiB/ 1.6 GiB] 45% Done
\ [268/4.3k files][738.3 MiB/ 1.6 GiB] 45% Done
\ [269/4.3k files][738.3 MiB/ 1.6 GiB] 45% Done
\ [269/4.3k files][738.3 MiB/ 1.6 GiB] 45% Done
\ [270/4.3k files][738.3 MiB/ 1.6 GiB] 45% Done
\ [271/4.3k files][738.4 MiB/ 1.6 GiB] 45% Done
\ [272/4.3k files][738.4 MiB/ 1.6 GiB] 45% Done
\ [273/4.3k files][738.4 MiB/ 1.6 GiB] 45% Done
\ [274/4.3k files][738.4 MiB/ 1.6 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/dict.h [Content-Type=text/x-chdr]...
Step #8: \ [275/4.3k files][739.4 MiB/ 1.6 GiB] 45% Done
\ [276/4.3k files][739.4 MiB/ 1.6 GiB] 45% Done
\ [277/4.3k files][739.4 MiB/ 1.6 GiB] 45% Done
\ [278/4.3k files][739.4 MiB/ 1.6 GiB] 45% Done
\ [279/4.3k files][739.4 MiB/ 1.6 GiB] 45% Done
\ [280/4.3k files][739.4 MiB/ 1.6 GiB] 45% Done
\ [280/4.3k files][741.2 MiB/ 1.6 GiB] 46% Done
\ [280/4.3k files][741.4 MiB/ 1.6 GiB] 46% Done
\ [281/4.3k files][742.2 MiB/ 1.6 GiB] 46% Done
\ [282/4.3k files][742.5 MiB/ 1.6 GiB] 46% Done
\ [283/4.3k files][742.5 MiB/ 1.6 GiB] 46% Done
\ [284/4.3k files][742.7 MiB/ 1.6 GiB] 46% Done
\ [285/4.3k files][743.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/entities.h [Content-Type=text/x-chdr]...
Step #8: \ [285/4.3k files][743.2 MiB/ 1.6 GiB] 46% Done
\ [286/4.3k files][743.5 MiB/ 1.6 GiB] 46% Done
\ [286/4.3k files][743.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/html.h [Content-Type=text/x-chdr]...
Step #8: \ [286/4.3k files][744.3 MiB/ 1.6 GiB] 46% Done
\ [286/4.3k files][745.2 MiB/ 1.6 GiB] 46% Done
\ [286/4.3k files][745.4 MiB/ 1.6 GiB] 46% Done
\ [287/4.3k files][745.4 MiB/ 1.6 GiB] 46% Done
\ [288/4.3k files][745.4 MiB/ 1.6 GiB] 46% Done
\ [289/4.3k files][745.4 MiB/ 1.6 GiB] 46% Done
\ [290/4.3k files][745.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/globals.h [Content-Type=text/x-chdr]...
Step #8: \ [291/4.3k files][746.5 MiB/ 1.6 GiB] 46% Done
\ [292/4.3k files][746.5 MiB/ 1.6 GiB] 46% Done
\ [293/4.3k files][746.7 MiB/ 1.6 GiB] 46% Done
\ [293/4.3k files][747.4 MiB/ 1.6 GiB] 46% Done
\ [293/4.3k files][747.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/string.h [Content-Type=text/x-chdr]...
Step #8: \ [293/4.3k files][747.4 MiB/ 1.6 GiB] 46% Done
\ [293/4.3k files][747.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/parser.h [Content-Type=text/x-chdr]...
Step #8: \ [293/4.3k files][747.4 MiB/ 1.6 GiB] 46% Done
\ [294/4.3k files][747.4 MiB/ 1.6 GiB] 46% Done
\ [295/4.3k files][747.4 MiB/ 1.6 GiB] 46% Done
\ [296/4.3k files][747.5 MiB/ 1.6 GiB] 46% Done
\ [297/4.3k files][747.5 MiB/ 1.6 GiB] 46% Done
\ [298/4.3k files][747.5 MiB/ 1.6 GiB] 46% Done
\ [299/4.3k files][747.5 MiB/ 1.6 GiB] 46% Done
\ [299/4.3k files][747.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/threads.h [Content-Type=text/x-chdr]...
Step #8: \ [299/4.3k files][747.5 MiB/ 1.6 GiB] 46% Done
\ [300/4.3k files][747.5 MiB/ 1.6 GiB] 46% Done
\ [300/4.3k files][747.6 MiB/ 1.6 GiB] 46% Done
\ [300/4.3k files][748.0 MiB/ 1.6 GiB] 46% Done
\ [301/4.3k files][748.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/save.h [Content-Type=text/x-chdr]...
Step #8: \ [302/4.3k files][748.0 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][748.0 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][748.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/enc.h [Content-Type=text/x-chdr]...
Step #8: \ [303/4.3k files][748.0 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][748.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/memory.h [Content-Type=text/x-chdr]...
Step #8: \ [303/4.3k files][748.0 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][748.0 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][748.1 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][748.1 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][748.5 MiB/ 1.6 GiB] 46% Done
\ [303/4.3k files][748.5 MiB/ 1.6 GiB] 46% Done
\ [304/4.3k files][748.5 MiB/ 1.6 GiB] 46% Done
\ [305/4.3k files][748.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/xzlib.h [Content-Type=text/x-chdr]...
Step #8: \ [305/4.3k files][748.5 MiB/ 1.6 GiB] 46% Done
\ [306/4.3k files][748.6 MiB/ 1.6 GiB] 46% Done
\ [306/4.3k files][748.6 MiB/ 1.6 GiB] 46% Done
\ [307/4.3k files][748.6 MiB/ 1.6 GiB] 46% Done
\ [308/4.3k files][748.6 MiB/ 1.6 GiB] 46% Done
\ [308/4.3k files][748.6 MiB/ 1.6 GiB] 46% Done
\ [308/4.3k files][748.6 MiB/ 1.6 GiB] 46% Done
\ [308/4.3k files][748.6 MiB/ 1.6 GiB] 46% Done
\ [309/4.3k files][748.7 MiB/ 1.6 GiB] 46% Done
\ [310/4.3k files][748.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/regexp.h [Content-Type=text/x-chdr]...
Step #8: \ [311/4.3k files][748.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/xinclude.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/unicode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/error.h [Content-Type=text/x-chdr]...
Step #8: \ [311/4.3k files][749.4 MiB/ 1.6 GiB] 46% Done
\ [311/4.3k files][749.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/cata.h [Content-Type=text/x-chdr]...
Step #8: \ [311/4.3k files][749.4 MiB/ 1.6 GiB] 46% Done
\ [311/4.3k files][749.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/io.h [Content-Type=text/x-chdr]...
Step #8: \ [312/4.3k files][749.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/tree.h [Content-Type=text/x-chdr]...
Step #8: \ [313/4.3k files][749.5 MiB/ 1.6 GiB] 46% Done
\ [314/4.3k files][749.7 MiB/ 1.6 GiB] 46% Done
\ [314/4.3k files][749.7 MiB/ 1.6 GiB] 46% Done
\ [314/4.3k files][749.7 MiB/ 1.6 GiB] 46% Done
\ [315/4.3k files][750.0 MiB/ 1.6 GiB] 46% Done
\ [315/4.3k files][750.0 MiB/ 1.6 GiB] 46% Done
\ [315/4.3k files][750.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/buf.h [Content-Type=text/x-chdr]...
Step #8: \ [315/4.3k files][750.5 MiB/ 1.6 GiB] 46% Done
\ [316/4.3k files][750.5 MiB/ 1.6 GiB] 46% Done
\ [316/4.3k files][750.5 MiB/ 1.6 GiB] 46% Done
\ [317/4.3k files][750.5 MiB/ 1.6 GiB] 46% Done
\ [317/4.3k files][750.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlunicode.h [Content-Type=text/x-chdr]...
Step #8: \ [317/4.3k files][750.6 MiB/ 1.6 GiB] 46% Done
\ [318/4.3k files][750.6 MiB/ 1.6 GiB] 46% Done
\ [318/4.3k files][750.6 MiB/ 1.6 GiB] 46% Done
\ [318/4.3k files][750.6 MiB/ 1.6 GiB] 46% Done
\ [319/4.3k files][750.9 MiB/ 1.6 GiB] 46% Done
\ [320/4.3k files][750.9 MiB/ 1.6 GiB] 46% Done
\ [321/4.3k files][750.9 MiB/ 1.6 GiB] 46% Done
\ [322/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [323/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [323/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/private/xpath.h [Content-Type=text/x-chdr]...
Step #8: \ [323/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [324/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [325/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [326/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [326/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [327/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [328/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [329/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [329/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [330/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [331/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [331/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [331/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [332/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [333/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [333/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [333/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [333/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [334/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [334/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlexports.h [Content-Type=text/x-chdr]...
Step #8: \ [335/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [336/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [337/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [338/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/list.h [Content-Type=text/x-chdr]...
Step #8: \ [339/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [340/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/dict.h [Content-Type=text/x-chdr]...
Step #8: \ [340/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [340/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [340/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [340/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [340/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/entities.h [Content-Type=text/x-chdr]...
Step #8: \ [341/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [341/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [342/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [343/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [343/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [343/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [343/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [344/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [345/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/debugXML.h [Content-Type=text/x-chdr]...
Step #8: \ [346/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [347/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [348/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xpointer.h [Content-Type=text/x-chdr]...
Step #8: \ [348/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/globals.h [Content-Type=text/x-chdr]...
Step #8: \ [349/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [350/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [351/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/hash.h [Content-Type=text/x-chdr]...
Step #8: \ [351/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [352/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xpathInternals.h [Content-Type=text/x-chdr]...
Step #8: \ [352/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/parser.h [Content-Type=text/x-chdr]...
Step #8: \ [352/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [352/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [352/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [352/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [353/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [353/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [354/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [354/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [354/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [354/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [355/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/catalog.h [Content-Type=text/x-chdr]...
Step #8: \ [355/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/threads.h [Content-Type=text/x-chdr]...
Step #8: \ [355/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [356/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [357/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlmemory.h [Content-Type=text/x-chdr]...
Step #8: \ [357/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
\ [358/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/nanoftp.h [Content-Type=text/x-chdr]...
Step #8: \ [358/4.3k files][751.0 MiB/ 1.6 GiB] 46% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/SAX.h [Content-Type=text/x-chdr]...
Step #8: | [358/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/parserInternals.h [Content-Type=text/x-chdr]...
Step #8: | [358/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/HTMLparser.h [Content-Type=text/x-chdr]...
Step #8: | [359/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [359/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [360/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/chvalid.h [Content-Type=text/x-chdr]...
Step #8: | [361/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [362/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/SAX2.h [Content-Type=text/x-chdr]...
Step #8: | [363/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/nanohttp.h [Content-Type=text/x-chdr]...
Step #8: | [363/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [364/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [365/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [365/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlwriter.h [Content-Type=text/x-chdr]...
Step #8: | [365/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [365/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [366/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [367/4.3k files][751.1 MiB/ 1.6 GiB] 46% Done
| [368/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/pattern.h [Content-Type=text/x-chdr]...
Step #8: | [368/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/uri.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlstring.h [Content-Type=text/x-chdr]...
Step #8: | [368/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [368/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/schematron.h [Content-Type=text/x-chdr]...
Step #8: | [368/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/relaxng.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlmodule.h [Content-Type=text/x-chdr]...
Step #8: | [368/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [368/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/valid.h [Content-Type=text/x-chdr]...
Step #8: | [368/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xinclude.h [Content-Type=text/x-chdr]...
Step #8: | [368/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [369/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [370/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlautomata.h [Content-Type=text/x-chdr]...
Step #8: | [370/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [371/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [372/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [373/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [374/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [375/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [376/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/c14n.h [Content-Type=text/x-chdr]...
Step #8: | [376/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/encoding.h [Content-Type=text/x-chdr]...
Step #8: | [377/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [377/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/schemasInternals.h [Content-Type=text/x-chdr]...
Step #8: | [377/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]...
Step #8: | [377/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xlink.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlsave.h [Content-Type=text/x-chdr]...
Step #8: | [377/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [377/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [378/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [379/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlreader.h [Content-Type=text/x-chdr]...
Step #8: | [379/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlIO.h [Content-Type=text/x-chdr]...
Step #8: | [380/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/tree.h [Content-Type=text/x-chdr]...
Step #8: | [380/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [380/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [381/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [382/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
| [383/4.3k files][751.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlerror.h [Content-Type=text/x-chdr]...
Step #8: | [384/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [384/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [385/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlregexp.h [Content-Type=text/x-chdr]...
Step #8: | [386/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [386/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/HTMLtree.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xpath.h [Content-Type=text/x-chdr]...
Step #8: | [386/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [386/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/include/libxml/xmlschemas.h [Content-Type=text/x-chdr]...
Step #8: | [386/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/html.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/xml.c [Content-Type=text/x-csrc]...
Step #8: | [386/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [386/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/regexp.c [Content-Type=text/x-csrc]...
Step #8: | [387/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [387/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [388/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [389/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [390/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [391/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/fuzz.h [Content-Type=text/x-chdr]...
Step #8: | [391/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/schema.c [Content-Type=text/x-csrc]...
Step #8: | [391/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [392/4.3k files][751.3 MiB/ 1.6 GiB] 46% Done
| [393/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/genSeed.c [Content-Type=text/x-csrc]...
Step #8: | [393/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/api.c [Content-Type=text/x-csrc]...
Step #8: | [394/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
| [395/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
| [396/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
| [396/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
| [397/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
| [398/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [398/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/testFuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [399/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
| [399/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
| [400/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/reader.c [Content-Type=text/x-csrc]...
Step #8: | [400/4.3k files][751.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/uri.c [Content-Type=text/x-csrc]...
Step #8: | [400/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [401/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [402/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/lint.c [Content-Type=text/x-csrc]...
Step #8: | [402/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [403/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [404/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [405/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [406/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/xpath.c [Content-Type=text/x-csrc]...
Step #8: | [407/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [407/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/xinclude.c [Content-Type=text/x-csrc]...
Step #8: | [407/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/reader4.c [Content-Type=text/x-csrc]...
Step #8: | [407/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [408/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [409/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/reader3.c [Content-Type=text/x-csrc]...
Step #8: | [409/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [410/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/reader2.c [Content-Type=text/x-csrc]...
Step #8: | [410/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [411/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [412/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [413/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/io2.c [Content-Type=text/x-csrc]...
Step #8: | [414/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [414/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [415/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/fuzz/valid.c [Content-Type=text/x-csrc]...
Step #8: | [415/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/io1.c [Content-Type=text/x-csrc]...
Step #8: | [415/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [416/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/testWriter.c [Content-Type=text/x-csrc]...
Step #8: | [416/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [417/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/tree2.c [Content-Type=text/x-csrc]...
Step #8: | [417/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/gjobread.c [Content-Type=text/x-csrc]...
Step #8: | [418/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [418/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [419/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/reader1.c [Content-Type=text/x-csrc]...
Step #8: | [419/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [420/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/xpath1.c [Content-Type=text/x-csrc]...
Step #8: | [420/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/parse3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/parse2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/xpath2.c [Content-Type=text/x-csrc]...
Step #8: | [420/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [420/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [420/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/parse1.c [Content-Type=text/x-csrc]...
Step #8: | [421/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [421/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [422/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlunicode.h [Content-Type=text/x-chdr]...
Step #8: | [422/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/parse4.c [Content-Type=text/x-csrc]...
Step #8: | [422/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.3/example/tree1.c [Content-Type=text/x-csrc]...
Step #8: | [422/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/list.h [Content-Type=text/x-chdr]...
Step #8: | [422/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/dict.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlexports.h [Content-Type=text/x-chdr]...
Step #8: | [422/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/entities.h [Content-Type=text/x-chdr]...
Step #8: | [422/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [422/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xpointer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/debugXML.h [Content-Type=text/x-chdr]...
Step #8: | [423/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [423/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
| [423/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/hash.h [Content-Type=text/x-chdr]...
Step #8: | [424/4.3k files][751.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/globals.h [Content-Type=text/x-chdr]...
Step #8: | [424/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
| [425/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
| [425/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xpathInternals.h [Content-Type=text/x-chdr]...
Step #8: | [425/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/catalog.h [Content-Type=text/x-chdr]...
Step #8: | [425/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/parser.h [Content-Type=text/x-chdr]...
Step #8: | [425/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlmemory.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/threads.h [Content-Type=text/x-chdr]...
Step #8: | [425/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/nanoftp.h [Content-Type=text/x-chdr]...
Step #8: | [426/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
| [426/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
| [426/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/SAX.h [Content-Type=text/x-chdr]...
Step #8: | [426/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/parserInternals.h [Content-Type=text/x-chdr]...
Step #8: | [426/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/HTMLparser.h [Content-Type=text/x-chdr]...
Step #8: | [426/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/SAX2.h [Content-Type=text/x-chdr]...
Step #8: | [426/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlversion.h [Content-Type=text/x-chdr]...
Step #8: | [426/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
| [427/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
| [428/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlwriter.h [Content-Type=text/x-chdr]...
Step #8: | [429/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
| [429/4.3k files][751.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/chvalid.h [Content-Type=text/x-chdr]...
Step #8: | [429/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/nanohttp.h [Content-Type=text/x-chdr]...
Step #8: | [430/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [430/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/pattern.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/uri.h [Content-Type=text/x-chdr]...
Step #8: | [430/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [430/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlstring.h [Content-Type=text/x-chdr]...
Step #8: | [431/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [431/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/schematron.h [Content-Type=text/x-chdr]...
Step #8: | [432/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [432/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [433/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlmodule.h [Content-Type=text/x-chdr]...
Step #8: | [433/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [434/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xinclude.h [Content-Type=text/x-chdr]...
Step #8: | [434/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/relaxng.h [Content-Type=text/x-chdr]...
Step #8: | [434/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/valid.h [Content-Type=text/x-chdr]...
Step #8: | [434/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlautomata.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_graphical.c [Content-Type=text/x-csrc]...
Step #8: | [434/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [434/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [435/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [436/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [437/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [438/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/schemasInternals.h [Content-Type=text/x-chdr]...
Step #8: | [439/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [440/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [440/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/c14n.h [Content-Type=text/x-chdr]...
Step #8: | [440/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [441/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [442/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/encoding.h [Content-Type=text/x-chdr]...
Step #8: | [442/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [443/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [444/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [445/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
| [446/4.3k files][751.8 MiB/ 1.6 GiB] 46% Done
/
/ [447/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [448/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [449/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [450/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [451/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xlink.h [Content-Type=text/x-chdr]...
Step #8: / [451/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]...
Step #8: / [451/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [452/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [453/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [454/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [455/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlreader.h [Content-Type=text/x-chdr]...
Step #8: / [455/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/tree.h [Content-Type=text/x-chdr]...
Step #8: / [455/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlerror.h [Content-Type=text/x-chdr]...
Step #8: / [456/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [456/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlsave.h [Content-Type=text/x-chdr]...
Step #8: / [457/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [457/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlIO.h [Content-Type=text/x-chdr]...
Step #8: / [457/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/HTMLtree.h [Content-Type=text/x-chdr]...
Step #8: / [457/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlschemas.h [Content-Type=text/x-chdr]...
Step #8: / [457/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [458/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [459/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/cattr_bool_bug2.c [Content-Type=text/x-csrc]...
Step #8: / [460/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xpath.h [Content-Type=text/x-chdr]...
Step #8: / [460/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
/ [460/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2497.c [Content-Type=text/x-csrc]...
Step #8: / [460/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2150.c [Content-Type=text/x-csrc]...
Step #8: / [460/4.3k files][751.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c [Content-Type=text/x-csrc]...
Step #8: / [460/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: / [460/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: / [460/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
/ [461/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
/ [462/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
/ [463/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_1970.c [Content-Type=text/x-csrc]...
Step #8: / [463/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c [Content-Type=text/x-csrc]...
Step #8: / [463/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
/ [464/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2506.c [Content-Type=text/x-csrc]...
Step #8: / [464/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug-1149658.c [Content-Type=text/x-csrc]...
Step #8: / [464/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
/ [465/4.3k files][752.0 MiB/ 1.6 GiB] 46% Done
/ [466/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [467/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [468/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [469/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [470/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [471/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [472/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [473/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [474/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [475/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [476/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_1760.c [Content-Type=text/x-csrc]...
Step #8: / [476/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [476/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2608.c [Content-Type=text/x-csrc]...
Step #8: / [477/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [478/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [478/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug-1033045.c [Content-Type=text/x-csrc]...
Step #8: / [478/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2517.c [Content-Type=text/x-csrc]...
Step #8: / [478/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_1814.c [Content-Type=text/x-csrc]...
Step #8: / [478/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/cattr_bool_bug.c [Content-Type=text/x-csrc]...
Step #8: / [478/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlregexp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/all_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: / [478/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [478/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [479/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_complex.c [Content-Type=text/x-csrc]...
Step #8: / [479/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [480/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [481/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [482/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]...
Step #8: / [482/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [483/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_eb_get_merges.c [Content-Type=text/x-csrc]...
Step #8: / [483/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [484/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [485/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [486/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [487/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]...
Step #8: / [487/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_static_power_law_game.c [Content-Type=text/x-csrc]...
Step #8: / [487/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eccentricity.c [Content-Type=text/x-csrc]...
Step #8: / [488/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [488/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [489/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c [Content-Type=text/x-csrc]...
Step #8: / [489/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_average_path_length.c [Content-Type=text/x-csrc]...
Step #8: / [490/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [491/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [491/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/rng_reproducibility.c [Content-Type=text/x-csrc]...
Step #8: / [491/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [492/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [493/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: / [494/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [495/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [496/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [496/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [497/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [498/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sample_dirichlet.c [Content-Type=text/x-csrc]...
Step #8: / [498/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix3.c [Content-Type=text/x-csrc]...
Step #8: / [498/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [499/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [500/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [501/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_laplacian.c [Content-Type=text/x-csrc]...
Step #8: / [502/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [503/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [503/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [504/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_turan.c [Content-Type=text/x-csrc]...
Step #8: / [504/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/error_macros.c [Content-Type=text/x-csrc]...
Step #8: / [504/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_full_citation.c [Content-Type=text/x-csrc]...
Step #8: / [505/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [506/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [506/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [507/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [508/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_distances_johnson.c [Content-Type=text/x-csrc]...
Step #8: / [508/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_qsort_r.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c [Content-Type=text/x-csrc]...
Step #8: / [508/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [509/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
/ [509/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/global_transitivity.c [Content-Type=text/x-csrc]...
Step #8: / [509/4.3k files][752.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]...
Step #8: / [509/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [510/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [511/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cattributes5.c [Content-Type=text/x-csrc]...
Step #8: / [512/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [512/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/adj.c [Content-Type=text/x-csrc]...
Step #8: / [512/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [513/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [514/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [515/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [516/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_chung_lu_game.c [Content-Type=text/x-csrc]...
Step #8: / [516/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_correlated_game.c [Content-Type=text/x-csrc]...
Step #8: / [516/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rewire_directed_edges.c [Content-Type=text/x-csrc]...
Step #8: / [516/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bipartite_create.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_preference_game.c [Content-Type=text/x-csrc]...
Step #8: / [516/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_delete_vertices.c [Content-Type=text/x-csrc]...
Step #8: / [516/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [517/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [517/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [518/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [519/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighborhood_graphs.c [Content-Type=text/x-csrc]...
Step #8: / [519/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cutheap.c [Content-Type=text/x-csrc]...
Step #8: / [519/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_betweenness_subset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_k_regular_game.c [Content-Type=text/x-csrc]...
Step #8: / [519/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [519/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_to_prufer.c [Content-Type=text/x-csrc]...
Step #8: / [519/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [520/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix.c [Content-Type=text/x-csrc]...
Step #8: / [520/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_extended_chordal_ring.c [Content-Type=text/x-csrc]...
Step #8: / [520/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [520/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_view.c [Content-Type=text/x-csrc]...
Step #8: / [520/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [520/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [521/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [522/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgetrf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_vector_lex_cmp.c [Content-Type=text/x-csrc]...
Step #8: / [523/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [523/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [524/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighbors.c [Content-Type=text/x-csrc]...
Step #8: / [524/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [525/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [525/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [526/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_forest.c [Content-Type=text/x-csrc]...
Step #8: / [526/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_graph_power.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_spanner.c [Content-Type=text/x-csrc]...
Step #8: / [527/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [527/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [528/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [529/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
/ [529/4.3k files][752.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_label_propagation.c [Content-Type=text/x-csrc]...
Step #8: / [529/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_feedback_vertex_set.c [Content-Type=text/x-csrc]...
Step #8: / [529/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [530/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [531/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bipartite_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: / [531/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [531/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edge_betweenness_subset.c [Content-Type=text/x-csrc]...
Step #8: / [531/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigenvector_centrality.c [Content-Type=text/x-csrc]...
Step #8: / [531/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [532/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [533/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_weighted_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: / [533/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_widest_paths.c [Content-Type=text/x-csrc]...
Step #8: / [533/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [534/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [535/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [536/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]...
Step #8: / [536/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_same_graph.c [Content-Type=text/x-csrc]...
Step #8: / [536/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [536/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [537/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [538/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_path_length_hist.c [Content-Type=text/x-csrc]...
Step #8: / [539/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c [Content-Type=text/x-csrc]...
Step #8: / [539/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [540/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [541/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [541/4.3k files][752.3 MiB/ 1.6 GiB] 46% Done
/ [542/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
/ [543/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
/ [544/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
/ [545/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_compare_communities.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_clique_size_hist.c [Content-Type=text/x-csrc]...
Step #8: - [546/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [546/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [546/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [547/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [548/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/maximal_cliques_callback.c [Content-Type=text/x-csrc]...
Step #8: - [548/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [549/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [550/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [551/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [552/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/constructor-failure.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]...
Step #8: - [552/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [552/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/isomorphism_test.c [Content-Type=text/x-csrc]...
Step #8: - [552/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_count_adjacent_triangles.c [Content-Type=text/x-csrc]...
Step #8: - [553/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [553/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [553/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/isoclasses.c [Content-Type=text/x-csrc]...
Step #8: - [553/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector4.c [Content-Type=text/x-csrc]...
Step #8: - [553/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [554/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [555/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [556/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [557/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [558/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [559/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_joint_type_distribution.c [Content-Type=text/x-csrc]...
Step #8: - [559/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rewire.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/ring.c [Content-Type=text/x-csrc]...
Step #8: - [559/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [559/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [560/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [561/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_tree.c [Content-Type=text/x-csrc]...
Step #8: - [561/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_solve_lsap.c [Content-Type=text/x-csrc]...
Step #8: - [561/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [562/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [563/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [564/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c [Content-Type=text/x-csrc]...
Step #8: - [564/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [565/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c [Content-Type=text/x-csrc]...
Step #8: - [565/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_voronoi.c [Content-Type=text/x-csrc]...
Step #8: - [566/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [566/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]...
Step #8: - [566/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [567/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [568/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
- [569/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_es_all_between.c [Content-Type=text/x-csrc]...
Step #8: - [569/4.3k files][752.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cycle_bases.c [Content-Type=text/x-csrc]...
Step #8: - [569/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjlist_simplify.c [Content-Type=text/x-csrc]...
Step #8: - [569/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [570/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [571/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek_bipartite2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_forest2.c [Content-Type=text/x-csrc]...
Step #8: - [571/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [571/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_induced_subgraph_map.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_full_multipartite.c [Content-Type=text/x-csrc]...
Step #8: - [571/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [571/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [572/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [573/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/test_utilities.c [Content-Type=text/x-csrc]...
Step #8: - [573/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [574/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_drl.c [Content-Type=text/x-csrc]...
Step #8: - [574/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c [Content-Type=text/x-csrc]...
Step #8: - [574/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_kautz.c [Content-Type=text/x-csrc]...
Step #8: - [574/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/expand_path_to_pairs.c [Content-Type=text/x-csrc]...
Step #8: - [575/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [575/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [576/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [577/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_mincut.c [Content-Type=text/x-csrc]...
Step #8: - [577/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bridges.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/gen2wheap.c [Content-Type=text/x-csrc]...
Step #8: - [577/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [577/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_lgl.c [Content-Type=text/x-csrc]...
Step #8: - [577/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_psumtree.c [Content-Type=text/x-csrc]...
Step #8: - [577/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [578/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [579/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [580/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [581/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_ptr_sort_ind.c [Content-Type=text/x-csrc]...
Step #8: - [581/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/gml.c [Content-Type=text/x-csrc]...
Step #8: - [581/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgetrs.c [Content-Type=text/x-csrc]...
Step #8: - [581/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maxflow.c [Content-Type=text/x-csrc]...
Step #8: - [581/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [582/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_write_graph_dot.c [Content-Type=text/x-csrc]...
Step #8: - [582/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_random_3d.c [Content-Type=text/x-csrc]...
Step #8: - [582/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_connected.c [Content-Type=text/x-csrc]...
Step #8: - [582/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_join.c [Content-Type=text/x-csrc]...
Step #8: - [582/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/adjlist.c [Content-Type=text/x-csrc]...
Step #8: - [582/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_diameter.c [Content-Type=text/x-csrc]...
Step #8: - [582/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighborhood_size.c [Content-Type=text/x-csrc]...
Step #8: - [582/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [583/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [584/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [584/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_count_multiple.c [Content-Type=text/x-csrc]...
Step #8: - [584/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [585/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_sort_ind.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_grid.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [585/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_unfold_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_davidson_harel.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
- [585/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_paths2.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][752.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_blas_dgemm.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_constraint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [585/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_union.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/trie.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [585/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_graphopt.c [Content-Type=text/x-csrc]...
Step #8: - [585/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [585/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [586/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [587/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [588/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_square_lattice.c [Content-Type=text/x-csrc]...
Step #8: - [588/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [589/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [590/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [591/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [592/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/paths.c [Content-Type=text/x-csrc]...
Step #8: - [592/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/foreign_empty.c [Content-Type=text/x-csrc]...
Step #8: - [592/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_cited_type_game.c [Content-Type=text/x-csrc]...
Step #8: - [593/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [593/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_recent_degree_game.c [Content-Type=text/x-csrc]...
Step #8: - [594/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [595/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [596/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [596/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [597/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_reverse_edges.c [Content-Type=text/x-csrc]...
Step #8: - [598/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_residual_graph.c [Content-Type=text/x-csrc]...
Step #8: - [599/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [600/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [600/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: - [601/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [601/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [602/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]...
Step #8: - [603/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [603/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [603/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edges.c [Content-Type=text/x-csrc]...
Step #8: - [603/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [604/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_fluid_communities.c [Content-Type=text/x-csrc]...
Step #8: - [605/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [605/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_stochastic.c [Content-Type=text/x-csrc]...
Step #8: - [605/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/tls2.c [Content-Type=text/x-csrc]...
Step #8: - [605/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [606/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [607/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [608/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_eid.c [Content-Type=text/x-csrc]...
Step #8: - [609/4.3k files][752.6 MiB/ 1.6 GiB] 46% Done
- [609/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/centralization.c [Content-Type=text/x-csrc]...
Step #8: - [610/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [611/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [611/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [612/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_add_vertices.c [Content-Type=text/x-csrc]...
Step #8: - [613/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [614/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [614/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [615/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [616/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [617/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/zapsmall.c [Content-Type=text/x-csrc]...
Step #8: - [617/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [618/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [619/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/watts_strogatz_game.c [Content-Type=text/x-csrc]...
Step #8: - [620/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [620/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_stochastic_sparse.c [Content-Type=text/x-csrc]...
Step #8: - [620/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [620/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_add_edges.c [Content-Type=text/x-csrc]...
Step #8: - [621/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [622/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [622/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_ptr.c [Content-Type=text/x-csrc]...
Step #8: - [622/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [622/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix4.c [Content-Type=text/x-csrc]...
Step #8: - [623/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [624/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [625/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [626/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [626/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [627/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [628/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_dyad_census.c [Content-Type=text/x-csrc]...
Step #8: - [629/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_dot_product_game.c [Content-Type=text/x-csrc]...
Step #8: - [629/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [629/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [630/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [631/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_transitivity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_biconnected_components.c [Content-Type=text/x-csrc]...
Step #8: - [631/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_normalize.c [Content-Type=text/x-csrc]...
Step #8: - [632/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [633/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/lineendings.c [Content-Type=text/x-csrc]...
Step #8: - [633/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [633/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_adjacency.c [Content-Type=text/x-csrc]...
Step #8: - [633/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [633/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg_create.c [Content-Type=text/x-csrc]...
Step #8: - [633/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vertex_selectors.c [Content-Type=text/x-csrc]...
Step #8: - [633/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [634/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [635/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [636/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [637/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [638/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_tree_from_parent_vector.c [Content-Type=text/x-csrc]...
Step #8: - [638/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [639/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [640/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg2.c [Content-Type=text/x-csrc]...
Step #8: - [640/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_transitive_closure.c [Content-Type=text/x-csrc]...
Step #8: - [640/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [641/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_list_triangles.c [Content-Type=text/x-csrc]...
Step #8: - [642/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [643/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
- [643/4.3k files][752.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/minimum_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: - [644/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
- [644/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_random_walk.c [Content-Type=text/x-csrc]...
Step #8: - [644/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_attribute_combination_remove.c [Content-Type=text/x-csrc]...
Step #8: - [644/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_star.c [Content-Type=text/x-csrc]...
Step #8: \ [644/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/coreness.c [Content-Type=text/x-csrc]...
Step #8: \ [644/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [645/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [646/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_establishment_game.c [Content-Type=text/x-csrc]...
Step #8: \ [646/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques_file.c [Content-Type=text/x-csrc]...
Step #8: \ [646/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c [Content-Type=text/x-csrc]...
Step #8: \ [647/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [647/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bfs_simple.c [Content-Type=text/x-csrc]...
Step #8: \ [648/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [649/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [649/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [650/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [651/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [652/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [653/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [654/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_eulerian.c [Content-Type=text/x-csrc]...
Step #8: \ [654/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [655/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [656/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [657/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [658/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_subisomorphic.c [Content-Type=text/x-csrc]...
Step #8: \ [658/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [659/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/isoclasses2.c [Content-Type=text/x-csrc]...
Step #8: \ [659/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [660/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [661/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat2.c [Content-Type=text/x-csrc]...
Step #8: \ [661/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [662/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [663/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_pseudo_diameter.c [Content-Type=text/x-csrc]...
Step #8: \ [663/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [664/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [665/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [666/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [667/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [668/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [669/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_convergence_degree.c [Content-Type=text/x-csrc]...
Step #8: \ [669/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [670/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_diameter_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: \ [670/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques2.c [Content-Type=text/x-csrc]...
Step #8: \ [670/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [671/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/tree_game.c [Content-Type=text/x-csrc]...
Step #8: \ [671/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [672/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: \ [672/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_closeness.c [Content-Type=text/x-csrc]...
Step #8: \ [672/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c [Content-Type=text/x-csrc]...
Step #8: \ [672/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [673/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [673/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/single_target_shortest_path.c [Content-Type=text/x-csrc]...
Step #8: \ [673/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [674/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [675/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
\ [676/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_vertex_connectivity.c [Content-Type=text/x-csrc]...
Step #8: \ [676/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [676/4.3k files][752.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_recent_degree_aging_game.c [Content-Type=text/x-csrc]...
Step #8: \ [676/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [677/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_read_graph_graphml.c [Content-Type=text/x-csrc]...
Step #8: \ [677/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [678/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_le_community_to_membership.c [Content-Type=text/x-csrc]...
Step #8: \ [678/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector.c [Content-Type=text/x-csrc]...
Step #8: \ [678/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: \ [678/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [679/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/fatal_handler.c [Content-Type=text/x-csrc]...
Step #8: \ [679/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [679/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/overflow.c [Content-Type=text/x-csrc]...
Step #8: \ [679/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques3.c [Content-Type=text/x-csrc]...
Step #8: \ [679/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [680/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bitset.c [Content-Type=text/x-csrc]...
Step #8: \ [680/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_complete.c [Content-Type=text/x-csrc]...
Step #8: \ [680/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/components.c [Content-Type=text/x-csrc]...
Step #8: \ [680/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sir.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_bigraphical.c [Content-Type=text/x-csrc]...
Step #8: \ [680/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [680/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_fkeep.c [Content-Type=text/x-csrc]...
Step #8: \ [680/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [681/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [682/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [683/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg3.c [Content-Type=text/x-csrc]...
Step #8: \ [683/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_decompose_strong.c [Content-Type=text/x-csrc]...
Step #8: \ [683/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_mean_degree.c [Content-Type=text/x-csrc]...
Step #8: \ [683/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_isomorphic.c [Content-Type=text/x-csrc]...
Step #8: \ [683/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_product.c [Content-Type=text/x-csrc]...
Step #8: \ [683/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [684/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [685/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_density.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]...
Step #8: \ [685/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [685/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [686/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [687/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [688/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [689/4.3k files][752.9 MiB/ 1.6 GiB] 46% Done
\ [690/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c [Content-Type=text/x-csrc]...
Step #8: \ [690/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_infomap.c [Content-Type=text/x-csrc]...
Step #8: \ [690/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_all_simple_paths.c [Content-Type=text/x-csrc]...
Step #8: \ [690/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_circulant.c [Content-Type=text/x-csrc]...
Step #8: \ [690/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [690/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [691/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_write_graph_leda.c [Content-Type=text/x-csrc]...
Step #8: \ [691/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: \ [691/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cmp_epsilon.c [Content-Type=text/x-csrc]...
Step #8: \ [691/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [691/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [692/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/ncol.c [Content-Type=text/x-csrc]...
Step #8: \ [693/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [693/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/heap.c [Content-Type=text/x-csrc]...
Step #8: \ [694/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [695/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [695/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_incident.c [Content-Type=text/x-csrc]...
Step #8: \ [695/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [696/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [697/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_all_st_cuts.c [Content-Type=text/x-csrc]...
Step #8: \ [697/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: \ [698/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [698/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [699/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [700/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [701/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]...
Step #8: \ [701/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_correlated_pair_game.c [Content-Type=text/x-csrc]...
Step #8: \ [702/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [702/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
\ [703/4.3k files][753.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_has_mutual.c [Content-Type=text/x-csrc]...
Step #8: \ [703/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [704/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [705/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [706/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [707/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [708/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [709/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/jdm.c [Content-Type=text/x-csrc]...
Step #8: \ [709/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [710/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [711/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques4.c [Content-Type=text/x-csrc]...
Step #8: \ [711/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c [Content-Type=text/x-csrc]...
Step #8: \ [712/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [712/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [713/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [714/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_separator.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_path_astar.c [Content-Type=text/x-csrc]...
Step #8: \ [714/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [714/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [715/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [716/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [717/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [718/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [719/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_dag.c [Content-Type=text/x-csrc]...
Step #8: \ [720/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [720/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjlist_init_complementer.c [Content-Type=text/x-csrc]...
Step #8: \ [720/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_trussness.c [Content-Type=text/x-csrc]...
Step #8: \ [720/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [721/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [722/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [723/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [724/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [725/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [726/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_citing_cited_type_game.c [Content-Type=text/x-csrc]...
Step #8: \ [726/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall.c [Content-Type=text/x-csrc]...
Step #8: \ [726/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/zero_allocs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/VF2-compat.c [Content-Type=text/x-csrc]...
Step #8: \ [726/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [726/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [727/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_list.c [Content-Type=text/x-csrc]...
Step #8: \ [728/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [728/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [729/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
\ [730/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_joint_degree_distribution.c [Content-Type=text/x-csrc]...
Step #8: \ [730/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek2.c [Content-Type=text/x-csrc]...
Step #8: | [730/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_generalized_petersen.c [Content-Type=text/x-csrc]...
Step #8: | [730/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
| [731/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c [Content-Type=text/x-csrc]...
Step #8: | [731/4.3k files][753.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix.c [Content-Type=text/x-csrc]...
Step #8: | [731/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hexagonal_lattice.c [Content-Type=text/x-csrc]...
Step #8: | [731/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [732/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: | [732/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [733/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_biconnected.c [Content-Type=text/x-csrc]...
Step #8: | [733/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_simple_cycles.c [Content-Type=text/x-csrc]...
Step #8: | [733/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/levc-stress.c [Content-Type=text/x-csrc]...
Step #8: | [733/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_graph_center.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [733/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [734/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [734/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_perfect.c [Content-Type=text/x-csrc]...
Step #8: | [735/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [735/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: | [735/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix_complex.c [Content-Type=text/x-csrc]...
Step #8: | [735/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_are_adjacent.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c [Content-Type=text/x-csrc]...
Step #8: | [735/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [735/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [736/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [737/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/marked_queue.c [Content-Type=text/x-csrc]...
Step #8: | [737/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_find_cycle.c [Content-Type=text/x-csrc]...
Step #8: | [737/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_set_progress_handler.c [Content-Type=text/x-csrc]...
Step #8: | [737/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [738/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/tls1.c [Content-Type=text/x-csrc]...
Step #8: | [738/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_delete_edges.c [Content-Type=text/x-csrc]...
Step #8: | [738/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_acyclic.c [Content-Type=text/x-csrc]...
Step #8: | [739/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [739/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [740/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [741/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eulerian_cycle.c [Content-Type=text/x-csrc]...
Step #8: | [741/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_wheel.c [Content-Type=text/x-csrc]...
Step #8: | [741/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/eigen_stress.c [Content-Type=text/x-csrc]...
Step #8: | [741/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rng_get_integer.c [Content-Type=text/x-csrc]...
Step #8: | [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_chordal.c [Content-Type=text/x-csrc]...
Step #8: | [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]...
Step #8: | [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/strvector_set_len_remove_print.c [Content-Type=text/x-csrc]...
Step #8: | [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_label_propagation3.c [Content-Type=text/x-csrc]...
Step #8: | [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_label_propagation2.c [Content-Type=text/x-csrc]...
Step #8: | [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_from_prufer.c [Content-Type=text/x-csrc]...
Step #8: | [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_bipartite.c [Content-Type=text/x-csrc]...
Step #8: | [742/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c [Content-Type=text/x-csrc]...
Step #8: | [743/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [744/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [744/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [744/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
| [745/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [746/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]...
Step #8: | [746/4.3k files][753.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_to_directed.c [Content-Type=text/x-csrc]...
Step #8: | [746/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [746/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [747/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_transitivity_barrat.c [Content-Type=text/x-csrc]...
Step #8: | [748/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [748/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/efficiency.c [Content-Type=text/x-csrc]...
Step #8: | [749/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [749/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [750/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [751/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/hub_and_authority.c [Content-Type=text/x-csrc]...
Step #8: | [751/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_kamada_kawai.c [Content-Type=text/x-csrc]...
Step #8: | [751/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek_signed.c [Content-Type=text/x-csrc]...
Step #8: | [752/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [752/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [753/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_vector_floor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_i_umap_fit_ab.c [Content-Type=text/x-csrc]...
Step #8: | [753/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [754/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [755/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [755/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [756/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_drl_3d.c [Content-Type=text/x-csrc]...
Step #8: | [756/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [757/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [758/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/simplify_and_colorize.c [Content-Type=text/x-csrc]...
Step #8: | [759/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [760/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [760/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [761/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hsbm_list_game.c [Content-Type=text/x-csrc]...
Step #8: | [761/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/spinglass.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/null_communities.c [Content-Type=text/x-csrc]...
Step #8: | [762/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_clique.c [Content-Type=text/x-csrc]...
Step #8: | [762/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [762/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [762/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_qsort.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_arpack_unpack_complex.c [Content-Type=text/x-csrc]...
Step #8: | [763/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [763/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [764/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_weighted_cliques.c [Content-Type=text/x-csrc]...
Step #8: | [765/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c [Content-Type=text/x-csrc]...
Step #8: | [765/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_es_path.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_similarity.c [Content-Type=text/x-csrc]...
Step #8: | [765/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [765/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [765/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [765/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_modularity_matrix.c [Content-Type=text/x-csrc]...
Step #8: | [765/4.3k files][753.3 MiB/ 1.6 GiB] 46% Done
| [765/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek.c [Content-Type=text/x-csrc]...
Step #8: | [766/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_atlas.c [Content-Type=text/x-csrc]...
Step #8: | [766/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [767/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [767/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [768/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [769/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [770/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [771/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [772/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat9.c [Content-Type=text/x-csrc]...
Step #8: | [773/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_sphere.c [Content-Type=text/x-csrc]...
Step #8: | [774/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [774/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [774/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_indexing.c [Content-Type=text/x-csrc]...
Step #8: | [775/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_barabasi_game.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_connect_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_leiden.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_walktrap.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/reachability.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/knn.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_forest_fire_game.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_i_layout_sphere.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_merge3.c [Content-Type=text/x-csrc]...
Step #8: | [776/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [777/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [778/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [779/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [780/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [781/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_empty.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_running_mean.c [Content-Type=text/x-csrc]...
Step #8: | [782/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [783/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [784/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [785/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [786/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgehrd.c [Content-Type=text/x-csrc]...
Step #8: | [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/maximal_cliques_hist.c [Content-Type=text/x-csrc]...
Step #8: | [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector2.c [Content-Type=text/x-csrc]...
Step #8: | [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c [Content-Type=text/x-csrc]...
Step #8: | [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/harmonic_centrality.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sbm_game.c [Content-Type=text/x-csrc]...
Step #8: | [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_strvector.c [Content-Type=text/x-csrc]...
Step #8: | [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adhesion.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/kary_tree.c [Content-Type=text/x-csrc]...
Step #8: | [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: | [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [787/4.3k files][753.4 MiB/ 1.6 GiB] 46% Done
| [787/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eulerian_path.c [Content-Type=text/x-csrc]...
Step #8: | [787/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [788/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [789/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [790/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [791/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [792/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [793/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [794/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [795/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [796/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [797/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [798/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [799/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [800/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [801/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [801/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_ecc.c [Content-Type=text/x-csrc]...
Step #8: | [802/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [803/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [804/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [805/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [806/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [807/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [808/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [808/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [809/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [810/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [811/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [812/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [813/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/prop_caching.c [Content-Type=text/x-csrc]...
Step #8: | [814/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [814/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c [Content-Type=text/x-csrc]...
Step #8: | [814/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [815/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [816/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [817/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [818/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/stack.c [Content-Type=text/x-csrc]...
Step #8: | [818/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [819/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [820/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [821/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [822/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [823/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [824/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [825/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_adjacency_sparse.c [Content-Type=text/x-csrc]...
Step #8: | [826/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [827/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [828/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [829/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [829/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [830/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [831/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c [Content-Type=text/x-csrc]...
Step #8: | [832/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [832/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [833/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [834/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/edge_selectors.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/topological_sorting.c [Content-Type=text/x-csrc]...
Step #8: | [834/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [834/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/test_utilities.h [Content-Type=text/x-chdr]...
Step #8: | [834/4.3k files][753.5 MiB/ 1.6 GiB] 46% Done
| [835/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_k_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [835/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/dgemv.c [Content-Type=text/x-csrc]...
Step #8: | [835/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bfs.c [Content-Type=text/x-csrc]...
Step #8: / [835/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_barabasi_aging_game.c [Content-Type=text/x-csrc]...
Step #8: / [835/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_gomory_hu_tree.c [Content-Type=text/x-csrc]...
Step #8: / [835/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [835/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_convex_hull.c [Content-Type=text/x-csrc]...
Step #8: / [835/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/triad_census.c [Content-Type=text/x-csrc]...
Step #8: / [836/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [836/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_split_join_distance.c [Content-Type=text/x-csrc]...
Step #8: / [836/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [837/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/d_indheap.c [Content-Type=text/x-csrc]...
Step #8: / [837/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/assortativity.c [Content-Type=text/x-csrc]...
Step #8: / [837/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [838/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/set.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_droptol.c [Content-Type=text/x-csrc]...
Step #8: / [838/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [838/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_random_sample.c [Content-Type=text/x-csrc]...
Step #8: / [838/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_dominator_tree.c [Content-Type=text/x-csrc]...
Step #8: / [838/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]...
Step #8: / [838/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lcf.c [Content-Type=text/x-csrc]...
Step #8: / [838/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c [Content-Type=text/x-csrc]...
Step #8: / [838/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_isomorphic_bliss.c [Content-Type=text/x-csrc]...
Step #8: / [838/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [839/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/all_almost_e.c [Content-Type=text/x-csrc]...
Step #8: / [839/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_progress_handler_stderr.c [Content-Type=text/x-csrc]...
Step #8: / [839/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_cohesion.c [Content-Type=text/x-csrc]...
Step #8: / [839/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hsbm_game.c [Content-Type=text/x-csrc]...
Step #8: / [839/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [840/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [841/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [842/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [843/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_triangular_lattice.c [Content-Type=text/x-csrc]...
Step #8: / [844/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [844/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/glpk_error.c [Content-Type=text/x-csrc]...
Step #8: / [844/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [845/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/inclist.c [Content-Type=text/x-csrc]...
Step #8: / [845/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix3.c [Content-Type=text/x-csrc]...
Step #8: / [845/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [845/4.3k files][753.6 MiB/ 1.6 GiB] 46% Done
/ [846/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [847/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [848/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [849/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_mincut_value.c [Content-Type=text/x-csrc]...
Step #8: / [849/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_create.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/random_sampling.c [Content-Type=text/x-csrc]...
Step #8: / [849/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [849/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_grg_game.c [Content-Type=text/x-csrc]...
Step #8: / [849/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [850/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_merge.c [Content-Type=text/x-csrc]...
Step #8: / [850/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_linegraph.c [Content-Type=text/x-csrc]...
Step #8: / [850/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [851/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_sugiyama.c [Content-Type=text/x-csrc]...
Step #8: / [852/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [852/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cattributes6.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_arpack_rnsolve.c [Content-Type=text/x-csrc]...
Step #8: / [852/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [852/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_callaway_traits_game.c [Content-Type=text/x-csrc]...
Step #8: / [852/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [853/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix2.c [Content-Type=text/x-csrc]...
Step #8: / [853/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [854/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_mutual.c [Content-Type=text/x-csrc]...
Step #8: / [855/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [856/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_almost_equals.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_subcomponent.c [Content-Type=text/x-csrc]...
Step #8: / [856/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [856/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector3.c [Content-Type=text/x-csrc]...
Step #8: / [857/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [857/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [858/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [858/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [859/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [859/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [860/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [861/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [862/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/symmetric_tree.c [Content-Type=text/x-csrc]...
Step #8: / [862/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [863/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/2wheap.c [Content-Type=text/x-csrc]...
Step #8: / [863/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_edge_connectivity.c [Content-Type=text/x-csrc]...
Step #8: / [864/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [864/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [865/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [866/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [867/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount.c [Content-Type=text/x-csrc]...
Step #8: / [867/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [868/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [869/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [870/4.3k files][753.7 MiB/ 1.6 GiB] 46% Done
/ [871/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [872/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [873/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edge_disjoint_paths.c [Content-Type=text/x-csrc]...
Step #8: / [873/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_minmax.c [Content-Type=text/x-csrc]...
Step #8: / [873/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [874/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [875/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [876/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_contract_vertices.c [Content-Type=text/x-csrc]...
Step #8: / [876/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [877/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [877/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [878/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_diversity.c [Content-Type=text/x-csrc]...
Step #8: / [878/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sample_sphere.c [Content-Type=text/x-csrc]...
Step #8: / [878/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [879/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_mds.c [Content-Type=text/x-csrc]...
Step #8: / [879/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [880/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [881/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [882/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [883/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [884/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [885/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bipartite_projection.c [Content-Type=text/x-csrc]...
Step #8: / [885/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [886/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bliss_automorphisms.c [Content-Type=text/x-csrc]...
Step #8: / [886/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_growing_random_game.c [Content-Type=text/x-csrc]...
Step #8: / [886/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix2.c [Content-Type=text/x-csrc]...
Step #8: / [887/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [887/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/full.c [Content-Type=text/x-csrc]...
Step #8: / [887/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [887/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_gem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_motifs_randesu_no.c [Content-Type=text/x-csrc]...
Step #8: / [888/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [888/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [888/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_permute_vertices.c [Content-Type=text/x-csrc]...
Step #8: / [889/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [889/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [890/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_umap.c [Content-Type=text/x-csrc]...
Step #8: / [890/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_merge2.c [Content-Type=text/x-csrc]...
Step #8: / [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/random_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: / [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: / [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_motifs_randesu.c [Content-Type=text/x-csrc]...
Step #8: / [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_induced_subgraph.c [Content-Type=text/x-csrc]...
Step #8: / [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_intersection.c [Content-Type=text/x-csrc]...
Step #8: / [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lastcit_game.c [Content-Type=text/x-csrc]...
Step #8: / [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/graphlets.c [Content-Type=text/x-csrc]...
Step #8: / [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c [Content-Type=text/x-csrc]...
Step #8: / [891/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/inc_vs_adj.c [Content-Type=text/x-csrc]...
Step #8: / [892/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [892/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [893/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: / [893/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/graphicality.c [Content-Type=text/x-csrc]...
Step #8: / [893/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_matrix_transpose.c [Content-Type=text/x-csrc]...
Step #8: / [893/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [894/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/bench.h [Content-Type=text/x-chdr]...
Step #8: / [895/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_betweenness.c [Content-Type=text/x-csrc]...
Step #8: / [895/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [895/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
/ [896/4.3k files][753.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/lad.c [Content-Type=text/x-csrc]...
Step #8: / [896/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_closeness_weighted.c [Content-Type=text/x-csrc]...
Step #8: / [897/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [897/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_voronoi.c [Content-Type=text/x-csrc]...
Step #8: / [897/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [898/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: / [898/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_decompose.c [Content-Type=text/x-csrc]...
Step #8: / [898/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: / [898/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: / [898/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_distances.c [Content-Type=text/x-csrc]...
Step #8: / [898/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/modularity.c [Content-Type=text/x-csrc]...
Step #8: / [898/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/community.c [Content-Type=text/x-csrc]...
Step #8: / [898/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c [Content-Type=text/x-csrc]...
Step #8: / [898/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [899/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/connectivity.c [Content-Type=text/x-csrc]...
Step #8: / [899/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/erdos_renyi.c [Content-Type=text/x-csrc]...
Step #8: / [899/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [900/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [901/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [902/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/intersection.c [Content-Type=text/x-csrc]...
Step #8: / [902/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: / [902/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [903/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [904/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [905/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_random_walk.c [Content-Type=text/x-csrc]...
Step #8: / [906/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [906/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [907/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: / [907/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [908/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [909/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: / [910/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
/ [910/4.3k files][753.9 MiB/ 1.6 GiB] 46% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_qsort.c [Content-Type=text/x-csrc]...
Step #8: - [911/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [911/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_strength.c [Content-Type=text/x-csrc]...
Step #8: - [911/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: - [912/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [913/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: - [913/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [914/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [914/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [915/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [916/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [917/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]...
Step #8: - [917/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [918/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [919/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_cliques.c [Content-Type=text/x-csrc]...
Step #8: - [919/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [920/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [921/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [922/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [923/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [924/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_transitivity.c [Content-Type=text/x-csrc]...
Step #8: - [924/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [925/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [926/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/ncol-lexer.c [Content-Type=text/x-csrc]...
Step #8: - [926/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph.c [Content-Type=text/x-csrc]...
Step #8: - [926/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [926/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [927/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_layout_umap.c [Content-Type=text/x-csrc]...
Step #8: - [928/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [928/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/pajek-parser.c [Content-Type=text/x-csrc]...
Step #8: - [928/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [929/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [930/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c [Content-Type=text/x-csrc]...
Step #8: - [930/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [931/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [932/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/pajek-parser.h [Content-Type=text/x-chdr]...
Step #8: - [933/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [934/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [934/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
- [935/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_tree_game.c [Content-Type=text/x-csrc]...
Step #8: - [935/4.3k files][754.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/ncol-parser.c [Content-Type=text/x-csrc]...
Step #8: - [936/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
- [936/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/gml-lexer.c [Content-Type=text/x-csrc]...
Step #8: - [937/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
- [937/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
- [938/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
- [939/4.3k files][754.1 MiB/ 1.6 GiB] 46% Done
- [940/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-lexer.c [Content-Type=text/x-csrc]...
Step #8: - [940/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-lexer.h [Content-Type=text/x-chdr]...
Step #8: - [940/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/pajek-lexer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-parser.c [Content-Type=text/x-csrc]...
Step #8: - [940/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
- [940/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/gml-parser.h [Content-Type=text/x-chdr]...
Step #8: - [940/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
- [941/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/gml-parser.c [Content-Type=text/x-csrc]...
Step #8: - [941/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/lgl-parser.h [Content-Type=text/x-chdr]...
Step #8: - [941/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/lgl-lexer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-parser.h [Content-Type=text/x-chdr]...
Step #8: - [941/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/lgl-parser.c [Content-Type=text/x-csrc]...
Step #8: - [941/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
- [941/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/ncol-parser.h [Content-Type=text/x-chdr]...
Step #8: - [942/4.3k files][754.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tools/sampling_uniformity_test/test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/etc/cmake/ieee754_endianness_check.c [Content-Type=text/x-csrc]...
Step #8: - [942/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
- [943/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
- [943/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
- [943/4.3k files][754.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/f2c.h [Content-Type=text/x-chdr]...
Step #8: - [944/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
- [944/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
- [945/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/version.c [Content-Type=text/x-csrc]...
Step #8: - [945/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
- [946/4.3k files][754.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl-parser.y [Content-Type=application/octet-stream]...
Step #8: - [946/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
- [947/4.3k files][754.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/graphdb.c [Content-Type=text/x-csrc]...
Step #8: - [947/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [948/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/edgelist.c [Content-Type=text/x-csrc]...
Step #8: - [948/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dimacs.c [Content-Type=text/x-csrc]...
Step #8: - [948/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl-header.h [Content-Type=text/x-chdr]...
Step #8: - [948/4.3k files][754.7 MiB/ 1.6 GiB] 46% Done
- [948/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek-parser.y [Content-Type=application/octet-stream]...
Step #8: - [949/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [950/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [951/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [952/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [952/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [953/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl-lexer.l [Content-Type=application/octet-stream]...
Step #8: - [953/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [954/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol.c [Content-Type=text/x-csrc]...
Step #8: - [954/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl-header.h [Content-Type=text/x-chdr]...
Step #8: - [954/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/parse_utils.h [Content-Type=text/x-chdr]...
Step #8: - [954/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [954/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol-lexer.l [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/parse_utils.c [Content-Type=text/x-csrc]...
Step #8: - [954/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-header.h [Content-Type=text/x-chdr]...
Step #8: - [954/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/graphml.c [Content-Type=text/x-csrc]...
Step #8: - [954/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [954/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [955/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [956/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [957/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
- [958/4.3k files][754.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-parser.y [Content-Type=application/octet-stream]...
Step #8: - [958/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek.c [Content-Type=text/x-csrc]...
Step #8: - [958/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl-parser.y [Content-Type=application/octet-stream]...
Step #8: - [958/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [959/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dot.c [Content-Type=text/x-csrc]...
Step #8: - [959/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [960/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_ecc.c [Content-Type=text/x-csrc]...
Step #8: - [961/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [962/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/indheap.h [Content-Type=text/x-chdr]...
Step #8: - [962/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [962/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol-parser.y [Content-Type=application/octet-stream]...
Step #8: - [962/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [963/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [964/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
- [965/4.3k files][754.9 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek-lexer.l [Content-Type=application/octet-stream]...
Step #8: - [965/4.3k files][755.0 MiB/ 1.6 GiB] 46% Done
- [966/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [967/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [968/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [969/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [970/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [971/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [972/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-lexer.l [Content-Type=application/octet-stream]...
Step #8: - [972/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [973/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [974/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [975/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [976/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [977/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl.c [Content-Type=text/x-csrc]...
Step #8: - [977/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [978/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [979/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [980/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol-header.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek-header.h [Content-Type=text/x-chdr]...
Step #8: - [981/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [981/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [981/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [982/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [983/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [984/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-tree.h [Content-Type=text/x-chdr]...
Step #8: - [984/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/leda.c [Content-Type=text/x-csrc]...
Step #8: - [984/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [985/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl-lexer.l [Content-Type=application/octet-stream]...
Step #8: - [985/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [986/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [987/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [988/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [989/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [990/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-tree.c [Content-Type=text/x-csrc]...
Step #8: - [991/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [991/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cycles/simple_cycles.c [Content-Type=text/x-csrc]...
Step #8: - [991/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/buckets.h [Content-Type=text/x-chdr]...
Step #8: - [991/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [992/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [993/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/estack.c [Content-Type=text/x-csrc]...
Step #8: - [994/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [994/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/cutheap.c [Content-Type=text/x-csrc]...
Step #8: - [995/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector.pmt [Content-Type=application/octet-stream]...
Step #8: - [995/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [995/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [996/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [997/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/genheap.h [Content-Type=text/x-chdr]...
Step #8: - [997/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/error.c [Content-Type=text/x-csrc]...
Step #8: - [997/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
- [998/4.3k files][755.1 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/trie.h [Content-Type=text/x-chdr]...
Step #8: - [998/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/math.h [Content-Type=text/x-chdr]...
Step #8: - [998/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/trie.c [Content-Type=text/x-csrc]...
Step #8: - [998/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/grid.c [Content-Type=text/x-csrc]...
Step #8: - [998/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/strvector.c [Content-Type=text/x-csrc]...
Step #8: - [998/4.3k files][755.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/cutheap.h [Content-Type=text/x-chdr]...
Step #8: - [998/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/grid.h [Content-Type=text/x-chdr]...
Step #8: - [998/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [999/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/printing.c [Content-Type=text/x-csrc]...
Step #8: - [999/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/bitset_list.c [Content-Type=text/x-csrc]...
Step #8: - [999/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/estack.h [Content-Type=text/x-chdr]...
Step #8: - [999/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/progress.c [Content-Type=text/x-csrc]...
Step #8: - [999/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/indheap.c [Content-Type=text/x-csrc]...
Step #8: - [999/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector_ptr.c [Content-Type=text/x-csrc]...
Step #8: - [999/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/buckets.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/statusbar.c [Content-Type=text/x-csrc]...
Step #8: - [999/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [999/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/typed_list.pmt [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/matrix.pmt [Content-Type=application/octet-stream]...
Step #8: - [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/bitset.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/interruption.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/sparsemat.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/4.3k files][755.3 MiB/ 1.6 GiB] 46% Done
- [1.0k/4.3k files][755.4 MiB/ 1.6 GiB] 46% Done
- [1.0k/4.3k files][755.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/interruption.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/4.3k files][755.4 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/heap.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/4.3k files][755.4 MiB/ 1.6 GiB] 46% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/stack.pmt [Content-Type=application/octet-stream]...
Step #8: \ [1.0k/4.3k files][755.4 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.5 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/genheap.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/dqueue.pmt [Content-Type=application/octet-stream]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/matrix.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector_list.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/psumtree.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/fixed_vectorlist.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/memory.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/marked_queue.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/set.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/stack.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/set.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/dqueue.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/marked_queue.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/fixed_vectorlist.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/exceptions.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/matrix_list.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.7 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/famous.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/full.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/trees.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/basic_constructors.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/regular.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/atlas.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/de_bruijn.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/stats.hh [Content-Type=text/x-c++hdr]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/circulant.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/lattices.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/prufer.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/lcf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/adjacency.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/atlas-edges.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/kautz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/girth.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.0k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/isoclasses.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/generalized_petersen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/lad.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/isoclasses.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/linegraph.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/isomorphism_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][755.8 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/graph.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/vf2.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.0 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/bignum.hh [Content-Type=text/x-c++hdr]...
Step #8: \ [1.1k/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/partition.hh [Content-Type=text/x-c++hdr]...
Step #8: \ [1.1k/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/uintseqhash.hh [Content-Type=text/x-c++hdr]...
Step #8: \ [1.1k/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/partition.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/defs.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][756.2 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/graph.hh [Content-Type=text/x-c++hdr]...
Step #8: \ [1.1k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/utils.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/uintseqhash.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/heap.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.3 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/orbit.hh [Content-Type=text/x-c++hdr]...
Step #8: \ [1.1k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/kqueue.hh [Content-Type=text/x-c++hdr]...
Step #8: \ [1.1k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/kstack.hh [Content-Type=text/x-c++hdr]...
Step #8: \ [1.1k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/heap.hh [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/spectral.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.5 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/constraint.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/triangles.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/orbit.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/queries.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/multiplicity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/trees.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/properties_internal.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/triangles_template.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/convergence_degree.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/loops.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/complete.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/ecc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/neighborhood.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/perfect.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/dag.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/triangles_template1.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/degrees.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.6 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.7 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.7 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.7 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/glpk_support.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][756.7 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.7 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.7 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/utils.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/basic_properties.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/qsort_r.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/glpk_support.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/gmp_internal.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/utils.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/hacks.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/qsort.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/lsap.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/leading_eigenvector.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/hacks.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/leiden.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/voronoi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/fluid.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/label_propagation.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][756.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/louvain.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][757.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/clustertool.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][757.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/community_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/4.3k files][757.0 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.0 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/pottsmodel_2.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][757.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/pottsmodel_2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetRoutines.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetRoutines.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetDataTypes.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
\ [1.1k/4.3k files][757.1 MiB/ 1.6 GiB] 47% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetDataTypes.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.2 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.2 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.2 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_FlowGraph.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_Greedy.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_Greedy.cc [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_Node.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap/infomap_FlowGraph.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_graph.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_heap.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/fast_modularity.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_communities.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_graph.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/all_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_heap.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_communities.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/widest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/sparsifier.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/histogram.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/johnson.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/eulerian.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/floyd_warshall.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/unweighted.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/astar.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/simple_paths.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.1k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/random_walk.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/distances.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/arpack_internal.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/lapack_internal.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/arpack.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/blas_internal.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][757.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/eigen.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/blas.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/lapack.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/chung_lu.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/recent_degree.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/citations.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/correlated.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/forestfire.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/sbm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/barabasi.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/establishment.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][757.9 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][757.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/growing_random.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/erdos_renyi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/callaway_traits.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/islands.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/static_fitness.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/tree.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/dotproduct.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/grg.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/preference.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/k_regular.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/large_graph.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/watts_strogatz.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_header.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.1 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.2 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/complex.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/utils.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/safe_intop.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/safe_intop.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.3 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/umap.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/reingold_tilford.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/fruchterman_reingold.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_random.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
| [1.2k/4.3k files][758.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/davidson_harel.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/gem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/circular.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/graphicality.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/kamada_kawai.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/merge_grid.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/merge_grid.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/graphopt.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_grid.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/merge_dla.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/sugiyama.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/mds.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout_3d.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_Node_3d.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_parse.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_Node.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph_3d.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_parse.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid_3d.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph_3d.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid_3d.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/mixing.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/scan.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/sir.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/embedding.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/cycle_bases.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/spanning_trees.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/chordality.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/motifs.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.8 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/order_cycle.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][758.9 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/degree_sequence.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][758.9 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][758.9 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/order_cycle.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/other.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.0 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/cocitation.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/matching.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.1 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/conversion.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/coloring.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout_3d.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/feedback_arc_set.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/flow_conversion.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/flow.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/st-cuts.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.2 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/flow_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/maximal_cliques_template.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliques.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer_wrapper.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/glet.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.3 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquer.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.4 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/reorder.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.5 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquer.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/misc.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.2k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/reorder.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquer_graph.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquerconf.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.6 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/set.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/components.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/graph.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/reachability.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/sampling.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/separators.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
/ [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/random_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_mt19937.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:17
/ [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_pcg32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/random.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:18
/ [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:18
/ [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_glibc2.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][759.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/graph_simp.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/hrg.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/hrg_types.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/rbtree.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/splittree_eq.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/graph.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/dendro.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:12
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:10
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:09
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:10
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:10
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:10
/ [1.3k/4.3k files][759.8 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/misc_internal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/products.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
/ [1.3k/4.3k files][760.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
/ [1.3k/4.3k files][760.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
/ [1.3k/4.3k files][760.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
/ [1.3k/4.3k files][760.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/subgraph.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.0 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
/ [1.3k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
/ [1.3k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
/ [1.3k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
/ [1.3k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/rewire.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/subgraph.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/simplify.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
/ [1.3k/4.3k files][760.1 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/union.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/compose.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/reverse.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/intersection.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/complementer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/join.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/rewire_edges.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
/ [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/difference.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_pcg64.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/misc_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/contract.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
-
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/permute.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/connect_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/add_edge.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/rewire_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/truss.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.2 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/eigenvector.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/centralization.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/coreness.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/closeness.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/hub_authority.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/centrality_other.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/pagerank.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.3 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
- [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/centrality_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
- [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_utils.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
- [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:48
- [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:49
- [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_result.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_csc.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_result.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
- [1.3k/4.3k files][760.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_solver.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:43
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_base_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_utils.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_solver.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:43
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:43
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_base_graph.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_csr.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_edge_list.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/attributes.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/adjlist.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/internal.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/caching.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/basic_query.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:43
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:43
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/iterators.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:44
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/type_indexededgelist.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
- [1.3k/4.3k files][760.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/caching.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/attributes.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/cattributes.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/visitors.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/graph_list.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/type_common.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
- [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
- [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
- [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_interrupt.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_statusbar.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_datatype.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
- [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
- [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
- [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
- [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
- [1.4k/4.3k files][760.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_isomorphism.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
- [1.4k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
- [1.4k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
- [1.4k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
- [1.4k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
- [1.4k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
- [1.4k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
- [1.4k/4.3k files][760.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:33
- [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_memory.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matrix.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
- [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_error.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_heap_pmt.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
- [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_graphicality.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_eulerian.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_nongraph.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_embedding.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cycles.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_arpack.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
- [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_type.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][760.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_interface.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_bipartite.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
- [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
- [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_constants.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_iterators.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
- [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_stack_pmt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_paths.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
- [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
- [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
- [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matrix_list.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
- [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_stack.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
- [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_random.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
- [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_bitset_list.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cliques.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_graphlets.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_transitivity.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_lapack.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
- [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
- [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_visitor.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
- [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
- [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cocitation.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_decls.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_qsort.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_operators.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_reachability.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_games.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_list.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_ptr.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_dqueue.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_lsap.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_flow.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_eigen.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_constructors.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_components.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_sparsemat.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cohesive_blocks.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_neighborhood.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_graph_list.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_blas.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
\ [1.4k/4.3k files][761.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_bitset.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matrix_pmt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_pmt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_structural.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matching.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_types.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_coloring.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_complex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_mixing.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_layout.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_pmt_off.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_scan.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_dqueue_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_community.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_conversion.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
\ [1.4k/4.3k files][761.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_centrality.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_attributes.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_motifs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_strvector.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_foreign.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_epidemics.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_adjlist.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_psumtree.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.4k/4.3k files][761.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_typed_list_pmt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_progress.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_hrg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_separators.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_read_graph_dl.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_heap.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_transitivity.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes2.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_attribute_combination.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/dominator_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes3.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat6.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_laplacian.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_assortativity_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_eccentricity.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:13
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_layout_reingold_tilford.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_average_path_length.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_minimal_separators.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_delete_vertices.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bipartite_create.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_neighbors.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:14
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_girth.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.4k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_full.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_eids.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vs_nonadj.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_read_graph_lgl.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.5k/4.3k files][761.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_decompose.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/eigenvector_centrality.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/gml.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/adjlist.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vs_range.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_diameter.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
\ [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_assortativity_nominal.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_reciprocity.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_union.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_join.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_write_graph_lgl.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_es_pairs.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/centralization.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_eid.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_symmetric_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_biconnected_components.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat3.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_leading_eigenvector.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_list_triangles.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/random_seed.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dgesv.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_write_graph_pajek.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_leiden.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bfs.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_difference.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_star.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/creation.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_cocitation.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_laplacian_sparse.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_biconnected.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_separator.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_small.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_delete_edges.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes4.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_multiple.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_independent_sets.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/blas_dgemm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_mincut.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_kary_tree.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_cliques.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_directed.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/graphml.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_copy.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vs_vector.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_version.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bfs_simple.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_to_undirected.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_similarity.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/foreign.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_atlas.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/dot.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_barabasi_game.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/flow2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_has_multiple.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/walktrap.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/safelocale.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_strvector.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vector_int_list_sort.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_multilevel.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/even_tarjan.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat7.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/flow.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_minimum_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/blas.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_minimal_separator.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_create.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_topological_sorting.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_compose.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bfs_callback.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_random_sample.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_regular_tree.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/dqueue.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.6 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lcf.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_grg_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_ring.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.5k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_label_propagation.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_contract_vertices.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bipartite_projection.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_barabasi_game2.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_loop.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_radius.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_motifs_randesu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/distances.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_simplify.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_intersection.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/tutorial/tutorial2.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/tutorial/tutorial1.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/msvc/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/tutorial/tutorial3.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:35
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-advance-64.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-output-32.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-output-64.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-advance-128.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-output-128.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-rngs-64.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-rngs-128.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg_variants.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/glpk.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/glpk_tls_config.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
/ [1.6k/4.3k files][761.7 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/minisat/minisat.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:31
/ [1.6k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
/ [1.6k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
/ [1.6k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
/ [1.6k/4.3k files][761.8 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/minisat/minisat.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/covgen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg1.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/fpump.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_complementer.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/gmicut.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:26
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
/ [1.6k/4.3k files][761.9 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:27
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/spv.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/spv.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/mirgen.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg2.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/gmigen.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/clqcut.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp3.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp6.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
/ [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp4.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.0 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp5.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp2.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp1.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_order.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_control.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
/ [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
/ [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
/ [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_post_tree.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_2.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
/ [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
/ [1.6k/4.3k files][762.1 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_info.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
/ [1.6k/4.3k files][762.2 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_defaults.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.3 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][762.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_valid.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_preprocess.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][762.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_aat.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_1.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_postorder.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_dump.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl6.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:55
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl1.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl2.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:55
/ [1.6k/4.3k files][762.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl3.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
/ [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
/ [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
/ [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
/ [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
/ [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
/ [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
/ [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl4.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mplsql.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][762.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl5.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
/ [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
/ [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mplsql.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
/ [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrprob.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prrngs.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
/ [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdasn.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/netgen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/cplex.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:35
/ [1.6k/4.3k files][763.0 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrmcf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/topsort.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
/ [1.6k/4.3k files][763.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:31
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wript.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mcfrelax.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrsol.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/asnhall.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrasn.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/npp.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob4.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob1.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/maxffalg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mcflp.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/intfeas1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mpl.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prsol.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdipt.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/advbas.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/gridgen.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
/ [1.6k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
/ [1.7k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrmaxf.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
/ [1.7k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
/ [1.7k/4.3k files][763.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrmip.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
/ [1.7k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
/ [1.7k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob5.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/minisat1.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/asnlp.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdcnf.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/4.3k files][763.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
/ [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
/ [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
-
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/weak.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdprob.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/maxflp.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rmfgen.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdmip.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/graph.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/cpxbas.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdmaxf.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob3.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrcnf.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/ckcnf.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdsol.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/pript.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdmcf.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/asnokalg.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mcfokalg.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mps.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prmip.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/cpp.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdcc.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/ckasn.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrcc.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wcliqex.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/strong.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpssx.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi10.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][763.5 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfd.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
- [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfx.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios02.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpssx02.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpscl.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
- [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
- [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios01.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi09.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpipm.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:19
- [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfd.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi06.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:18
- [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:18
- [1.7k/4.3k files][763.6 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios03.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios11.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:17
- [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:17
- [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:17
- [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios09.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:16
- [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi07.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/ios.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfx.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpmat.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi12.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpmat.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.7 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:16
- [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpipm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/lux.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:14
- [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:14
- [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:14
- [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:14
- [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi08.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios07.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/draft.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi13.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/lux.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpssx01.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:12
- [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/env.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:10
- [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:10
- [1.7k/4.3k files][763.8 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:10
- [1.7k/4.3k files][763.9 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:11
- [1.7k/4.3k files][763.9 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:09
- [1.7k/4.3k files][763.9 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:09
- [1.7k/4.3k files][763.9 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/error.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][763.9 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:13
- [1.7k/4.3k files][763.9 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/env.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:06
- [1.7k/4.3k files][764.1 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:06
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:05
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/dlsup.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stdc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stdout.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:02
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:05
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:07
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:07
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stream.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:07
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stdc.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:07
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:07
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/tls.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:13
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:13
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:13
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:13
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/time.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 2.0 MiB/s ETA 00:07:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/alloc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/qmd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mygmp.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:19
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:19
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:19
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:19
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/relax4.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:20
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ks.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/fvs.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dimacs.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mt1.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dimacs.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/hbm.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/bignum.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:24
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:24
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
- [1.7k/4.3k files][764.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:24
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/jd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/keller.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:22
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/keller.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:24
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rgr.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
- [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique1.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][764.3 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/round2n.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:25
- [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/fvs.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
- [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:26
- [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mygmp.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/okalg.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/fp2rat.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
- [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
- [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc13d.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
- [1.7k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dmp.h [Content-Type=text/x-chdr]...
Step #8: - [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/triang.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ffalg.h [Content-Type=text/x-chdr]...
Step #8: - [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/misc.h [Content-Type=text/x-chdr]...
Step #8: - [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/gcd.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
- [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
\
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc21a.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dmp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rng1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ffalg.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc21a.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/strspx.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/qmd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/bignum.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/hbm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mt1.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
\ [1.8k/4.3k files][764.4 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rng.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/strtrim.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rgr.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/spm.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/spm.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/okalg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/relax4.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rng.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/jd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/avl.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/str2int.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc13d.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/avl.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:41
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ks.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxprob.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:42
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxlp.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/str2num.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
\ [1.8k/4.3k files][764.5 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:47
\ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
\ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
\ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxat.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxprim.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxat.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:52
\ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxnt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:52
\ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:52
\ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
\ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
\ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:53
\ [1.8k/4.3k files][764.6 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spydual.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxprob.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:51
\ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:51
\ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzr.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
\ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
\ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
\ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxlp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
\ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/triang.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.7 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzr.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:47
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxnt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/colamd/colamd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:47
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:47
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/simplex.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhvint.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/colamd/colamd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btf.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhv.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
\ [1.8k/4.3k files][764.8 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scfint.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/ifu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
\ [1.8k/4.3k files][764.9 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scfint.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:37
\ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:37
\ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
\ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
\ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/lufint.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/luf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sgf.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sva.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/luf.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btfint.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/ifu.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/lufint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btfint.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhvint.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
\ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sgf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scf.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scf.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][765.0 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/proxy1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/proxy.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sva.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:35
\ [1.8k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/proxy.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.1 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/sampling.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.9 MiB/s ETA 00:07:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/kolmogorov.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_sampling.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/gss.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:39
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_error.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/arithmetic_sse_double.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.2 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:50
\ [1.8k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:49
\ [1.8k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/gss.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_mt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.3 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/hzeta.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/arithmetic_ansi.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_decls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/lbfgs.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/options.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:03
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_version.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.8 MiB/s ETA 00:08:04
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:04
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:04
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/rbinom.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:04
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:05
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:05
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/lbfgs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/hzeta.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:04
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:04
\ [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:05
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/kolmogorov.c [Content-Type=text/x-csrc]...
Step #8: | [1.8k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/mt.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/arithmetic_sse_float.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_error.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_mod.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_cat.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_lt.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_dim.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_cosh.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fmt.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
| [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_exp.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.4 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rawio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/etime_.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_zi.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_gt.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/iio.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/getenv_.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rsfe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_lg10.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ilnw.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fio.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lio.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_cos.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_sqrt.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:09
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/inquire.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_ii.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/uninit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_abs.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:11
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ftell_.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dolio.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_le.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_exp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rdfmt.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:16
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_indx.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/derf_.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sfe.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_nint.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:19
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:21
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_log.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/open.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:24
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:23
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/erfc_.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:25
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_le.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:29
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.7 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fmt.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_copy.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_cosh.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_tan.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_mod.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_sqrt.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lbitshft.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_dnnt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sinh.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_sign.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sysdep1.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:31
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_log.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:32
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/f77vers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_tanh.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_imag.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:34
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/exit_.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:37
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_exp.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:41
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:42
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:50
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rsne.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/err.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:51
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_tanh.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sin.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wref.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_atn2.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:53
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_log.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sign.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:52
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fp.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/uio.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ctype.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_dim.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/close.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/util.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rewind.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_len.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/arithchk.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_nint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_exp.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_cos.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_paus.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_abs.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_sin.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:13
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:13
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:13
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:14
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_lg10.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_acos.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ef1asc_.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:19
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_abs.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sin.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_len.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_sin.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_lt.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_cos.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:21
| [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_asin.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/getarg_.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_di.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_div.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_tan.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:26
/
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_stop.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:27
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lbitbits.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_cnjg.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:30
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:30
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_abs.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:30
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_indx.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:32
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:32
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:32
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:33
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:33
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:35
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:38
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:39
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:39
/ [1.9k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:39
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:40
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_hh.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_imag.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:40
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:40
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:40
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:40
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:40
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:41
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:43
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dtime_.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ef1cmc_.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_sign.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_nint.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sue.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_ge.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dfe.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wsfe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_ge.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:43
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:43
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_atn2.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/cabs.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_dnnt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_dd.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:52
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lread.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_ci.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/signal1.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_cos.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i77vers.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_cnjg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_cmp.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:54
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/endfile.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_mod.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/signbit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wsle.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:57
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:57
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:57
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_atan.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_abs.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/due.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_nint.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_asin.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/erf_.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_log.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_acos.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_ri.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:59
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/abort_.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/backspac.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fmtlib.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:59
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dummy.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_abs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lwrite.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_prod.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/signal_.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wsne.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/iargc_.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sqrt.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:02
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:06
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/derfc_.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
/ [2.0k/4.3k files][765.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_dim.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_int.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:11
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/typesize.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:12
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sqrt.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sinh.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rsli.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_gt.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_atan.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sign.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wrtfmt.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:18
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/f77_aloc.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:18
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:18
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:18
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/system_.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:25
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_dim.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/xwsne.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:43
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_mod.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sig_die.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_zz.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:52
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_div.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:53
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:53
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:53
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_rnge.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:53
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:53
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:53
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/drot.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasy2.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetrs.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgebal.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsortr.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsen.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ieeeck.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrmm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaev2.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaln2.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetv0.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dpotrf.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarra.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlanv2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/iladlc.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyrk.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgeqr2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr4.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
/ [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgesv.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstemr.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlagts.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
/ [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dngets.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
/ [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarfx.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq6.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dpotf2.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
/ [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
/ [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
/ [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstqrb.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr0.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
/ [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
/ [2.0k/4.3k files][765.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnapps.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgebak.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][765.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorm2r.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaruv.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyr2k.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgehd2.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlanst.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
/ [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
/ [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
/ [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaexc.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrd.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
/ [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
/ [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnaup2.c [Content-Type=text/x-csrc]...
Step #8: / [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlae2.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
- [2.0k/4.3k files][766.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
- [2.0k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dseupd.c [Content-Type=text/x-csrc]...
Step #8: - [2.0k/4.3k files][766.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
- [2.0k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:37
- [2.0k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq5.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlagtf.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsna.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarf.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaebz.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstein.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaswp.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlamch.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrk.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlapy2.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
- [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr3.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/fortran_intrinsics.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ivout.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dcopy.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnrm2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dscal.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasrt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyr2.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormql.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsyl.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/debug.h [Content-Type=text/x-chdr]...
Step #8: - [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsaitr.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
- [2.1k/4.3k files][766.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsv.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormhr.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarfg.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlacn2.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgeev.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrf.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorghr.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/disnan.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsaup2.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormqr.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrj.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgeevx.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqrb.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
- [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnconv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dasum.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsteqr.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsconv.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasr.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrv.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/xerbla.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
- [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
- [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
- [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
- [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dvout.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/arscnd.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dladiv.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dswap.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dneigh.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgehrd.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstats.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrc.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:16
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlascl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq3.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarnv.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsterf.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:20
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:20
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:20
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:21
- [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlahqr.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:19
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:15
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:15
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:15
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormtr.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlabad.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:19
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:20
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:20
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaset.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/len_trim.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dseigt.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarre.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsapps.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlanhs.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrmv.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsytd2.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrb.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
- [2.1k/4.3k files][766.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/idamax.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
- [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
- [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
- [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsytrd.c [Content-Type=text/x-csrc]...
Step #8: - [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
- [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
\
\ [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
\ [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorg2r.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
\ [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsortc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlacpy.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
\ [2.1k/4.3k files][766.9 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dmout.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnaitr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrevc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ilaenv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsesrt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlansy.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_ipvec.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlahr2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dger.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlassq.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetrf.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyevr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/lsame.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarfb.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.1k/4.3k files][767.0 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsymv.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsgets.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
\ [2.1k/4.3k files][767.1 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgemm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgemv.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dneupd.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorgqr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:21
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:21
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlar1v.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/iparmq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarft.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq4.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr1.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:18
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqtr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlartg.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
\ [2.1k/4.3k files][767.2 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
\ [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsaupd.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/daxpy.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlange.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorm2l.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrexc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetf2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:11
\ [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ddot.c [Content-Type=text/x-csrc]...
Step #8: \ [2.1k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:11
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaneg.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstebz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:06
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/iladlr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dhseqr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlatrd.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
\ [2.2k/4.3k files][767.4 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnaupd.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
\ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_counts.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaisnan.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_scc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
\ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
\ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
\ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
\ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
\ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:57
\ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
\ [2.2k/4.3k files][767.5 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dfs.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:54
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_lusol.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:54
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:54
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_leaf.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_norm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:52
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_happly.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:54
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_load.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_droptol.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_tdfs.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_post.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:55
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:55
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:55
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:55
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_qr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_lu.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_updown.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:55
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_transpose.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_symperm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_cholsol.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_schol.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_reach.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_cumsum.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_randperm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_multiply.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_ereach.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_fkeep.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_spsolve.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_amd.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_chol.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_maxtrans.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_pinv.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_pvec.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_utsolve.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_entry.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:06
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
\ [2.2k/4.3k files][767.6 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dupl.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_malloc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_lsolve.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_ltsolve.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dropzeros.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_gaxpy.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dmperm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_permute.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_scatter.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_house.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_print.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_add.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_etree.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:12
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:11
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:11
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:11
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_usolve.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:12
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_sqr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_compress.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/mini-gmp/mini-gmp.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/mini-gmp/mini-gmp.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:10
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:09
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
\ [2.2k/4.3k files][767.7 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/vertex_connectivity.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
\ [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/bliss.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/basic_properties_undirected.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_qrsol.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_graphml.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/centrality.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/weighted_centrality.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/misc_algos_weighted.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_ncol.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/linear_algos_directed.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_edgelist.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/edge_connectivity.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/vertex_separators.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_dl.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/fuzz_utilities.h [Content-Type=text/x-chdr]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/community.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_pajek.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_gml.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_dimacs_flow.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/linear_algos_undirected.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/misc_algos.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_lgl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/write_all_graphml.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
| [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/weighted_community.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_graphdb.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/basic_properties_directed.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.8 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: | [2.2k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/write_all_gml.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.2k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: | [2.2k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: | [2.2k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: | [2.2k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: | [2.2k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: | [2.2k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
| [2.3k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:58
| [2.3k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:57
| [2.3k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][767.9 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
| [2.3k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:50
| [2.3k/4.3k files][768.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:41
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:39
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:36
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/random.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:36
| [2.3k/4.3k files][768.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:36
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
| [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:26
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:26
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:27
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:26
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:26
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:26
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:26
| [2.3k/4.3k files][768.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:09
| [2.3k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.5 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.6 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:48
| [2.3k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:36
| [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:35
| [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: | [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:35
| [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:35
| [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][768.9 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:29
| [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:28
| [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
| [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
| [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
| [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
| [2.3k/4.3k files][769.0 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: | [2.3k/4.3k files][769.1 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:18
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:16
/ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:17
/ [2.3k/4.3k files][769.2 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.3 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:05
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.4 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:58
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: / [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
/ [2.3k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:57
/ [2.4k/4.3k files][769.5 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:56
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:54
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:01
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:00
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.6 MiB/s ETA 00:09:04
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:04
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:05
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:08
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:09
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:10
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:10
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:10
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:08
/ [2.4k/4.3k files][769.6 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:09
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:06
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:06
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:05
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:06
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:06
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:10
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:12
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:13
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:13
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:32
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:34
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.5 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:39
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:40
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:40
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:47
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:46
/ [2.4k/4.3k files][769.7 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:00
/ [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/cattr_bool_bug2.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2497.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/4.3k files][769.8 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:09:59
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2150.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:15
- [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_1970.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2506.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:08
- [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug-1149658.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:08
- [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_1760.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:08
- [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug-1033045.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
- [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2608.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][769.9 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:18
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_1814.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:19
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:19
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/cattr_bool_bug.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2517.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/all_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:22
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_graphical.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_complex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_eb_get_merges.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:23
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:25
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:25
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:25
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:25
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_static_power_law_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.4 MiB/s ETA 00:10:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sample_dirichlet.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:26
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:25
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:25
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eccentricity.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/rng_reproducibility.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix3.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:29
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_laplacian.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:31
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_turan.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_distances_johnson.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/error_macros.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_full_citation.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
- [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_qsort_r.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/global_transitivity.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/adj.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cattributes5.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_correlated_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_preference_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_average_path_length.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_chung_lu_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rewire_directed_edges.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
- [2.5k/4.3k files][770.0 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_graph_power.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:35
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bipartite_create.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_k_regular_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_delete_vertices.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cutheap.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_to_prufer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighborhood_graphs.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:31
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_betweenness_subset.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_view.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_extended_chordal_ring.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrf.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_forest.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_spanner.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek_bipartite.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bipartite_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_widest_paths.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
- [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_label_propagation.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.1 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigenvector_centrality.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_vector_lex_cmp.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighbors.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/isoclasses.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_feedback_vertex_set.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edge_betweenness_subset.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:39
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_weighted_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:36
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_path_length_hist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:39
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_compare_communities.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:40
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:40
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:40
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:40
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:40
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:41
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_clique_size_hist.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/constructor-failure.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/isomorphism_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/maximal_cliques_callback.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:41
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:40
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:41
- [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_count_adjacent_triangles.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.2 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:44
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/ring.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:49
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rewire.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:49
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:49
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:49
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_solve_lsap.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:55
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:10:59
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_joint_type_distribution.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_full_multipartite.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.3 MiB/s ETA 00:11:00
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:14
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_voronoi.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_sort_ind.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:21
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_es_all_between.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_same_graph.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cycle_bases.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_drl.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek_bipartite2.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_map.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
- [2.5k/4.3k files][770.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
- [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjlist_simplify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:22
- [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/expand_path_to_pairs.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_kautz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:23
- [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/test_utilities.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
- [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/gen2wheap.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
- [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_lgl.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:24
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bridges.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_psumtree.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_ptr_sort_ind.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:25
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/gml.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maxflow.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrs.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_write_graph_dot.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_random_3d.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_connected.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_join.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/adjlist.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_mincut.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_diameter.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighborhood_size.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.5k/4.3k files][770.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_forest2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:27
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:28
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_blas_dgemm.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_count_multiple.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_davidson_harel.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_constraint.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_union.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
\ [2.5k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/trie.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/paths.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_square_lattice.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_recent_degree_game.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_reverse_edges.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_unfold_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/foreign_empty.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_cited_type_game.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
\ [2.6k/4.3k files][770.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bfs_simple.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edges.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_residual_graph.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_grid.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/tls2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_stochastic.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/watts_strogatz_game.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_graphopt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_add_vertices.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/centralization.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/zapsmall.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_stochastic_sparse.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_add_edges.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_transitivity.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_dot_product_game.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_fluid_communities.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_ptr.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_dyad_census.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_biconnected_components.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_eid.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_normalize.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/lineendings.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg_create.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_adjacency.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vertex_selectors.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_tree_from_parent_vector.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_transitive_closure.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_attribute_combination_remove.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/minimum_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_random_walk.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_list_triangles.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/coreness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_star.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:45
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques_file.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_establishment_game.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
\ [2.6k/4.3k files][770.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:45
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_eulerian.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_subisomorphic.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/isoclasses2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_convergence_degree.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_diameter_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:10
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/tree_game.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:13
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_closeness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
\ [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
|
| [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
| [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_recent_degree_aging_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
| [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_read_graph_graphml.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:20
| [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
| [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
| [2.6k/4.3k files][770.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_vertex_connectivity.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/single_target_shortest_path.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_le_community_to_membership.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat5.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/fatal_handler.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques3.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_complete.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/overflow.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bitset.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_fkeep.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg3.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_decompose_strong.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_bigraphical.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/components.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sir.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_density.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_isomorphic.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_mean_degree.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_product.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:49
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_infomap.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_write_graph_leda.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_all_simple_paths.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/ncol.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cmp_epsilon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_incident.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/heap.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
| [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_all_st_cuts.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
| [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
| [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
| [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_has_mutual.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
| [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_correlated_pair_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/jdm.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.6k/4.3k files][770.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_astar.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_dag.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjlist_init_complementer.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_trussness.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_citing_cited_type_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/zero_allocs.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/VF2-compat.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_list.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_joint_degree_distribution.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_generalized_petersen.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hexagonal_lattice.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_biadjacency.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_simple_cycles.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_separator.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_biconnected.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:39
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_graph_center.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/levc-stress.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_perfect.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_are_adjacent.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix_complex.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
| [2.7k/4.3k files][771.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/marked_queue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_set_progress_handler.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:34
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:34
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_circulant.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_find_cycle.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_delete_edges.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eulerian_cycle.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_wheel.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/eigen_stress.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_chordal.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/tls1.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_acyclic.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rng_get_integer.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/strvector_set_len_remove_print.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_label_propagation3.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_label_propagation2.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_from_prufer.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_bipartite.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_transitivity_barrat.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_kamada_kawai.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_to_directed.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/hub_and_authority.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
| [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_vector_floor.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/efficiency.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_i_umap_fit_ab.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek_signed.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
/ [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_drl_3d.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/simplify_and_colorize.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hsbm_list_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/spinglass.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_qsort.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_arpack_unpack_complex.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_clique.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/null_communities.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_weighted_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_similarity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_es_path.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_atlas.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_modularity_matrix.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_indexing.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_sphere.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_connect_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat9.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_barabasi_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_walktrap.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_barabasi_aging_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_leiden.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/knn.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/reachability.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_forest_fire_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adhesion.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_i_layout_sphere.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
/ [2.7k/4.3k files][771.3 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_empty.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgehrd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_running_mean.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:08
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:09
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:08
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:08
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector2.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_merge3.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/harmonic_centrality.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/maximal_cliques_hist.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_strvector.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/kary_tree.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/stack.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sbm_game.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eulerian_path.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_ecc.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/prop_caching.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
/ [2.7k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_adjacency_sparse.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/topological_sorting.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:01
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/edge_selectors.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/test_utilities.h [Content-Type=text/x-chdr]...
Step #8: / [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
/ [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bfs.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.4 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/dgemv.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_k_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_gomory_hu_tree.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_create.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_convex_hull.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_split_join_distance.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/assortativity.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/triad_census.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/d_indheap.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_droptol.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/set.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lcf.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_random_sample.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_isomorphic_bliss.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/all_almost_e.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:54
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_progress_handler_stderr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hsbm_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_triangular_lattice.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix3.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_cohesion.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/inclist.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/glpk_error.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_mincut_value.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/random_sampling.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
/ [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cattributes6.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.5 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_grg_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_merge.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_sugiyama.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_linegraph.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_mutual.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix2.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_subcomponent.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_almost_equals.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_arpack_rnsolve.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_callaway_traits_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector3.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_dominator_tree.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/2wheap.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_edge_connectivity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/symmetric_tree.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_minmax.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_contract_vertices.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix2.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bipartite_projection.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_growing_random_game.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_permute_vertices.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sample_sphere.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_gem.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
/ [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
-
- [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
- [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
- [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
- [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edge_disjoint_paths.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_no.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_umap.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:37
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_diversity.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_mds.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:38
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:37
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:37
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/full.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:36
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bliss_automorphisms.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/random_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:40
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:39
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_merge2.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_motifs_randesu.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_intersection.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:48
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_induced_subgraph.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:50
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/graphlets.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lastcit_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/inc_vs_adj.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:52
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_matrix_transpose.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_transitivity.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:56
- [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/graphicality.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/bench.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/4.3k files][771.7 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/lad.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_closeness_weighted.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_voronoi.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/community.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_decompose.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/modularity.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
- [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
- [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_distances.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
- [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
- [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
- [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
- [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
- [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:58
- [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
- [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/connectivity.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/erdos_renyi.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:19
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:25
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_random_walk.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/intersection.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_strength.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_cliques.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:34
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_qsort.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_ecc.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_tree_game.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_layout_umap.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/etc/cmake/ieee754_endianness_check.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tools/sampling_uniformity_test/test.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/f2c.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/graphdb.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/version.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/pajek-header.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dl-header.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/parse_utils.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/edgelist.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dimacs.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/lgl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/ncol.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/pajek.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/lgl-header.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/parse_utils.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:38
- [2.9k/4.3k files][771.9 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dot.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml-header.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
- [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dl.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
- [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/graphml.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/ncol-header.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/leda.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml-tree.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml-tree.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cycles/simple_cycles.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/cutheap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/indheap.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/buckets.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
- [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/estack.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/error.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/genheap.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.0 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/trie.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
- [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/math.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/trie.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
- [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
- [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/cutheap.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:27
- [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
- [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
- [2.9k/4.3k files][772.1 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/grid.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/strvector.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
- [2.9k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
- [2.9k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
- [2.9k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
- [2.9k/4.3k files][772.2 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/grid.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/printing.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:19
- [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:19
- [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/bitset_list.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:20
- [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
- [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
- [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/estack.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/progress.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
- [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
- [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
- [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/buckets.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/vector_ptr.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/statusbar.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/indheap.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\
\ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/vector.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
\ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/bitset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/interruption.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
\ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
\ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.3 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/sparsemat.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/interruption.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:23
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/heap.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/genheap.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
\ [2.9k/4.3k files][772.4 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:11:59
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:00
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/vector_list.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/matrix.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/marked_queue.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/fixed_vectorlist.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:05
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/psumtree.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/memory.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:07
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:09
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/stack.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/set.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:10
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/set.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.2 MiB/s ETA 00:12:11
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/dqueue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/fixed_vectorlist.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:14
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/marked_queue.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:12
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:12
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/exceptions.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
\ [2.9k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
\ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/matrix_list.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/famous.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
\ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
\ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/trees.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/basic_constructors.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/regular.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
\ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/linegraph.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.6 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/lattices.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/atlas.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/de_bruijn.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
\ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/prufer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/lcf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
\ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/atlas-edges.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/circulant.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/adjacency.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/kautz.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:12
\ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/full.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/isoclasses.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:12
\ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/generalized_petersen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/lad.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
\ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
\ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
\ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/isomorphism_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/isoclasses.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
\ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
\ [3.0k/4.3k files][772.7 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/vf2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/queries.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
\ [3.0k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/graph.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][772.8 MiB/ 1.6 GiB] 47% Done 1.1 MiB/s ETA 00:12:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/partition.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][772.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:26
\ [3.0k/4.3k files][772.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/defs.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][772.8 MiB/ 1.6 GiB] 48% Done 1.1 MiB/s ETA 00:12:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/uintseqhash.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][773.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:12:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/heap.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/orbit.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/utils.cc [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
\ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/spectral.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:38
\ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
\ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
\ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/girth.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
\ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
\ [3.0k/4.3k files][773.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/convergence_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/triangles.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:19
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:19
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/trees.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/loops.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/properties_internal.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/ecc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/dag.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/constraint.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/triangles_template.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/complete.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/degrees.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/triangles_template1.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/neighborhood.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/basic_properties.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/perfect.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/qsort_r.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/utils.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:32
\ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/glpk_support.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][773.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/gmp_internal.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/glpk_support.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/hacks.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/qsort.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/hacks.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/utils.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/lsap.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/leiden.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/voronoi.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/multiplicity.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/leading_eigenvector.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/modularity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/label_propagation.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
\ [3.0k/4.3k files][773.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/louvain.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/fluid.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:15
\ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/fast_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/community_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
\ [3.0k/4.3k files][773.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:13
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/clustertool.cpp [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:05
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:05
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:05
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.h [Content-Type=text/x-chdr]...
Step #8: \ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:05
\ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetRoutines.cpp [Content-Type=text/x-c++src]...
Step #8: \ [3.0k/4.3k files][773.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:11:04
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetRoutines.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetDataTypes.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
| [3.0k/4.3k files][774.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
| [3.0k/4.3k files][774.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:55
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:43
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetDataTypes.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.cc [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_Greedy.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_Greedy.cc [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap.cc [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/lapack.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_Node.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap/infomap_FlowGraph.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:41
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:42
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_graph.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_heap.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:38
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_heap.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
| [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_communities.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_communities.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_graph.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/all_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/voronoi.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/johnson.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/widest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/eulerian.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/sparsifier.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/histogram.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
| [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/astar.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/unweighted.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/floyd_warshall.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
| [3.0k/4.3k files][774.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/simple_paths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:38
| [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:39
| [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/distances.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/random_walk.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/blas_internal.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/lapack_internal.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/arpack.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
| [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/eigen.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/chung_lu.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/recent_degree.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/sbm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/citations.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/correlated.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:17
| [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/forestfire.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:14
| [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/islands.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:14
| [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/barabasi.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/establishment.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/callaway_traits.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:13
| [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/static_fitness.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:12
| [3.0k/4.3k files][774.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:10
| [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/erdos_renyi.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/growing_random.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/grg.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/tree.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/preference.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
| [3.0k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/dotproduct.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
| [3.1k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
| [3.1k/4.3k files][774.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/k_regular.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/watts_strogatz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_header.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
| [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
| [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
| [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
| [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
| [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
| [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
| [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
| [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
| [3.1k/4.3k files][774.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:46
| [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
| [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
| [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
| [3.1k/4.3k files][775.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp [Content-Type=text/x-c++src]...
Step #8: | [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/complex.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/arpack_internal.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
| [3.1k/4.3k files][775.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/blas.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/safe_intop.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/utils.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/safe_intop.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/large_graph.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/fruchterman_reingold.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/reingold_tilford.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_random.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/davidson_harel.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/gem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/umap.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
| [3.1k/4.3k files][775.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/circular.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/graphopt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/kamada_kawai.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
| [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
| [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
| [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
| [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/merge_grid.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_grid.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
| [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/merge_grid.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/4.3k files][775.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_internal.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/mds.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/sugiyama.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
/ [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/merge_dla.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
/ [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_Node_3d.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout_3d.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout_3d.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph_3d.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_parse.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_Node.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][775.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_parse.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
/ [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph_3d.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
/ [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/sir.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/scan.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
/ [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
/ [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/embedding.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/mixing.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/spanning_trees.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
/ [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/bipartite.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/chordality.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquer.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/cycle_bases.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
/ [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/order_cycle.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/motifs.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
/ [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
/ [3.1k/4.3k files][775.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/conversion.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/degree_sequence.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/matching.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/order_cycle.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/coloring.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/other.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/cocitation.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][775.9 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/graphicality.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/flow_internal.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
/ [3.1k/4.3k files][776.0 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/feedback_arc_set.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:50
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/flow_conversion.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/flow.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
/ [3.1k/4.3k files][776.1 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:59
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/st-cuts.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:02
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:06
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:06
/ [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/maximal_cliques_template.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
/ [3.2k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:05
/ [3.2k/4.3k files][776.2 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:05
/ [3.2k/4.3k files][776.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:05
/ [3.2k/4.3k files][776.3 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:05
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer_wrapper.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquer.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/glet.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/reorder.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer_internal.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/reorder.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliques.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.2k/4.3k files][776.4 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
/ [3.2k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquerconf.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/misc.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/set.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquer_graph.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/graph.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/components.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_pcg64.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/reachability.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/random_internal.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:54
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/sampling.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/separators.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_mt19937.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/random.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_pcg32.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_glibc2.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.2k/4.3k files][776.6 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:48
/ [3.2k/4.3k files][776.7 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:47
/ [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/rbtree.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/graph_simp.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/hrg_types.cc [Content-Type=text/x-c++src]...
Step #8: / [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/hrg.cc [Content-Type=text/x-c++src]...
Step #8: / [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/dendro.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/splittree_eq.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/graph.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/misc_internal.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:41
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/subgraph.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/subgraph.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][776.8 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:40
/ [3.2k/4.3k files][776.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
/ [3.2k/4.3k files][776.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/products.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][776.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
/ [3.2k/4.3k files][776.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
/ [3.2k/4.3k files][776.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
/ [3.2k/4.3k files][776.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/union.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/intersection.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/compose.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/rewire.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/simplify.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/reverse.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/rewire_edges.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/difference.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/join.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
/ [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/misc_internal.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/complementer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/contract.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
/ [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/connect_neighborhood.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/permute.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
-
- [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/add_edge.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
- [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/truss.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
- [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/rewire_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.0 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/eigenvector.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/hub_authority.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/centralization.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/closeness.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/centrality_other.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/coreness.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/pagerank.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/betweenness.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/centrality_internal.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_result.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
- [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_csc.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.1 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
- [3.2k/4.3k files][777.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_utils.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_result.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_solver.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.2 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_solver.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_utils.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.3 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_csr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp [Content-Type=text/x-c++src]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:07
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/attributes.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_edge_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/basic_query.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/adjlist.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/caching.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/attributes.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/iterators.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/type_indexededgelist.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/cattributes.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:15
- [3.2k/4.3k files][777.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/graph_list.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/caching.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/4.3k files][777.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:07
- [3.2k/4.3k files][777.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:07
- [3.2k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/visitors.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
- [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/type_common.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/4.3k files][777.7 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_datatype.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_statusbar.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_interrupt.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_memory.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_isomorphism.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matrix.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_operators.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_error.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_graphicality.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_interface.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_heap_pmt.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_eulerian.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_embedding.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_nongraph.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cycles.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_iterators.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_mixing.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_decls.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_constants.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_type.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_arpack.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_stack_pmt.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matrix_list.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_stack.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_paths.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_random.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_bitset_list.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
- [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_lapack.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.8 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
- [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_graphlets.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_qsort.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_visitor.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
- [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cliques.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_transitivity.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_list.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_reachability.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_dqueue.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cocitation.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
- [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
- [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_games.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_components.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_eigen.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][777.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_constructors.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_sparsemat.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_blas.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_lsap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cohesive_blocks.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_neighborhood.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_graph_list.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_bitset.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_pmt.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_structural.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matrix_pmt.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matching.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_complex.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_coloring.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_types.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_pmt.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_bipartite.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_layout.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_pmt_off.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
- [3.3k/4.3k files][778.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_scan.h [Content-Type=text/x-chdr]...
Step #8: - [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
- [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
- [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
\
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_dqueue_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_centrality.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_conversion.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_community.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.3k/4.3k files][778.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_flow.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_attributes.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_epidemics.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_motifs.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_strvector.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_foreign.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_adjlist.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_psumtree.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_typed_list_pmt.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_hrg.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_progress.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_separators.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_heap.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_read_graph_dl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_transitivity.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes2.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/dominator_tree.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.3k/4.3k files][778.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_assortativity_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.3k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
\ [3.3k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_eccentricity.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_attribute_combination.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
\ [3.3k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat6.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_minimal_separators.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_laplacian.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_average_path_length.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_delete_vertices.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_layout_reingold_tilford.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bipartite_create.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cohesive_blocks.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_degree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_neighbors.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_girth.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_eids.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_full.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vs_nonadj.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_read_graph_lgl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_decompose.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/gml.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/eigenvector_centrality.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_union.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vs_range.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_join.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_assortativity_nominal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_diameter.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/adjlist.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_coloring.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_disjoint_union.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/centralization.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_reciprocity.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_write_graph_lgl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_es_pairs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_eid.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_biconnected_components.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_symmetric_tree.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dgesv.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/random_seed.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat3.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_list_triangles.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_leading_eigenvector.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_write_graph_pajek.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_power_law_fit.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_difference.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bfs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_cocitation.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_laplacian_sparse.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_star.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/creation.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
\ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_separator.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
|
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_pagerank.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_biconnected.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_small.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_delete_edges.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_multiple.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes4.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_independent_sets.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_leiden.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_mincut.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/blas_dgemm.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:57
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_kary_tree.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:58
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_cliques.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_adjacency.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_directed.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/graphml.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_copy.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vs_vector.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bfs_simple.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_version.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat8.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_similarity.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_to_undirected.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_atlas.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/dot.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/foreign.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_barabasi_game.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/safelocale.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
| [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_has_multiple.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/flow2.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/walktrap.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/bellman_ford.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_strvector.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vector_int_list_sort.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/blas.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/flow.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_multilevel.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/even_tarjan.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_minimum_spanning_tree.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat7.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_maximal_cliques.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_minimal_separator.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat4.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_create.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bfs_callback.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_compose.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_topological_sorting.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_regular_tree.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/dqueue.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_random_sample.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_grg_game.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lcf.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
| [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_complementer.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_ring.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_contract_vertices.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_label_propagation.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_barabasi_game2.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_loop.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bipartite_projection.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/distances.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_radius.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_simplify.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_motifs_randesu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_intersection.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/tutorial/tutorial1.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/tutorial/tutorial2.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/tutorial/tutorial3.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:14
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:14
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:14
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:18
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:18
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/msvc/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-advance-64.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-output-32.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-output-64.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-advance-128.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-output-128.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
| [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-rngs-64.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-rngs-128.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp3.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
/ [3.5k/4.3k files][778.6 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
/ [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/glpk.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/minisat/minisat.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/glpk_tls_config.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg1.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
/ [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/minisat/minisat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/covgen.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
/ [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
/ [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/spv.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/fpump.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/gmigen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg2.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/spv.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:10
/ [3.5k/4.3k files][778.7 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/mirgen.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg_variants.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/gmicut.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
/ [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrasn.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
/ [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/clqcut.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
/ [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
/ [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
/ [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp6.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp5.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.8 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp1.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
/ [3.5k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
/ [3.5k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp4.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][778.9 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_control.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
/ [3.5k/4.3k files][779.0 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:53
/ [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_post_tree.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_order.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_info.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_2.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_preprocess.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_defaults.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_valid.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:44
/ [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_internal.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_postorder.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
/ [3.5k/4.3k files][779.1 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_aat.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl6.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_1.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:39
/ [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:39
/ [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:39
/ [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_dump.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:39
/ [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl1.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:39
/ [3.5k/4.3k files][779.2 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl3.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
/ [3.5k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
/ [3.5k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl2.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl4.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
/ [3.5k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
/ [3.5k/4.3k files][779.3 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mplsql.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
/ [3.5k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mplsql.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrprob.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/cplex.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
/ [3.5k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
/ [3.5k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
/ [3.5k/4.3k files][779.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prrngs.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/netgen.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:20
/ [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:20
/ [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/topsort.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:20
/ [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:20
/ [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:20
/ [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:20
/ [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:21
/ [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:20
/ [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:21
/ [3.5k/4.3k files][779.6 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdasn.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:02
/ [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:01
/ [3.5k/4.3k files][779.9 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrmcf.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wript.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:55
/ [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrsol.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:55
/ [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
/ [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mcfrelax.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.0 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/asnhall.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob4.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/npp.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/maxffalg.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob1.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/intfeas1.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prsol.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mpl.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:55
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mcflp.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:55
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdipt.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.5k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/advbas.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.6k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
/ [3.6k/4.3k files][780.1 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/gridgen.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:51
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob2.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrmaxf.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob5.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrmip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/minisat1.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/asnlp.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdcnf.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdprob.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/maxflp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rmfgen.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/weak.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdmip.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/cpxbas.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:51
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/graph.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob3.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdmaxf.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob.h [Content-Type=text/x-chdr]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrcnf.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:51
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:51
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdmcf.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/ckcnf.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:48
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mcfokalg.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/pript.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdsol.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/asnokalg.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prmip.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mps.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/cpp.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
/ [3.6k/4.3k files][780.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/ckasn.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrcc.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdcc.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi10.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpssx02.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:48
- [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wcliqex.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/strong.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfx.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios12.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
- [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios02.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfd.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpssx.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpscl.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
- [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios01.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
- [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
- [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
- [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios03.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfd.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi09.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios11.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpipm.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:45
- [3.6k/4.3k files][780.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi06.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios09.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi07.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:43
- [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:43
- [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/ios.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfx.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpipm.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:42
- [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpmat.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi08.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.5 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:43
- [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:38
- [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:38
- [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios07.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.6 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:38
- [3.6k/4.3k files][780.7 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/draft.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.7 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:36
- [3.6k/4.3k files][780.7 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/lux.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.7 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:34
- [3.6k/4.3k files][780.7 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/lux.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:32
- [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:30
- [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpssx01.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stdc.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:29
- [3.6k/4.3k files][780.8 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi13.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/env.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:25
- [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:25
- [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/error.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:26
- [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:26
- [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/dlsup.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stdc.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/env.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][780.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stdout.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:24
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/tls.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stream.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/time.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/alloc.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mygmp.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/qmd.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][781.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/fvs.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/relax4.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ks.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dimacs.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dimacs.h [Content-Type=text/x-chdr]...
Step #8: - [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpmat.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.6k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.7k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.7k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.7k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.7k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mt1.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/hbm.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/bignum.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/jd.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rgr.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/fvs.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/keller.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/round2n.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique1.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mygmp.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/okalg.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/fp2rat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc13d.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dmp.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ffalg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/triang.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/misc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc21a.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique1.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ffalg.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dmp.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/keller.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc21a.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rng1.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/qmd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/bignum.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
- [3.7k/4.3k files][781.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mt1.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/strspx.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
- [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/str2num.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
- [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
- [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/hbm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/gcd.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
- [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
- [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/spm.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rng.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
- [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/strtrim.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
- [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/okalg.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rgr.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/spm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rng.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
\ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/avl.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/relax4.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/str2int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ks.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/jd.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/avl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc13d.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/triang.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxprob.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxlp.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][781.3 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxat.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxlp.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxprim.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.4 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
\ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxat.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
\ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
\ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxnt.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spydual.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
\ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
\ [3.7k/4.3k files][781.5 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxprob.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:24
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/simplex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/colamd/colamd.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
\ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/colamd/colamd.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.6 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxnt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhvint.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btf.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
\ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhv.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scfint.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhv.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.7 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
\ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/ifu.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/luf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
\ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sva.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scfint.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
\ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/lufint.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/luf.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.8 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sgf.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btfint.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/ifu.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/lufint.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btfint.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhvint.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sva.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
\ [3.7k/4.3k files][781.9 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scf.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sgf.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/proxy1.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/main.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/proxy.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:20
\ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/proxy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][782.0 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/sampling.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit.c [Content-Type=text/x-csrc]...
Step #8: \ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/kolmogorov.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
\ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.7k/4.3k files][782.1 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
\ [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
\ [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_sampling.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/arithmetic_sse_double.h [Content-Type=text/x-chdr]...
Step #8: \ [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
\ [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
\ [3.7k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_error.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/gss.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_mt.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/hzeta.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/arithmetic_ansi.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/gss.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/options.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/lbfgs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:17
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_decls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/mt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_version.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/hzeta.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:18
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/rbinom.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/kolmogorov.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/lbfgs.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.9 MiB/s ETA 00:07:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_error.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/arithmetic_sse_float.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:30
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:30
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_lt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fmt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:40
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:40
\ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_mod.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.2 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_dim.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_cat.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:38
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:38
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:38
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/etime_.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_zi.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_cosh.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rawio.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/iio.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_exp.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_lg10.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ilnw.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rsfe.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_gt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
\ [3.8k/4.3k files][782.3 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lio.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_cos.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
\ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
\ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_sqrt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
\ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_abs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_ii.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:51
\ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/uninit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ftell_.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
|
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/inquire.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dolio.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_le.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_exp.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_indx.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rdfmt.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:52
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/getenv_.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/derf_.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.8 MiB/s ETA 00:07:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_nint.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:55
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sfe.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:55
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_le.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:55
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_tan.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:55
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/erfc_.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:57
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:57
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fmt.h [Content-Type=text/x-chdr]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:56
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:57
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:07:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_copy.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:00
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:02
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:03
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:03
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:05
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_mod.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:05
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:07
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_cosh.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:08
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:09
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:09
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:12
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:16
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:16
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:16
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_log.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:20
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_log.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_sqrt.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:23
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:23
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lbitshft.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_dnnt.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sinh.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:22
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_sign.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sysdep1.h [Content-Type=text/x-chdr]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/open.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:23
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_tanh.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/f77vers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_imag.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:24
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/exit_.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/err.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_exp.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rsne.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_tanh.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wref.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_atn2.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sin.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/close.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fp.h [Content-Type=text/x-chdr]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sign.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_log.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_dim.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ctype.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rewind.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/uio.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_len.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/arithchk.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_paus.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:30
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_nint.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_exp.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_cos.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_abs.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_lg10.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lbitbits.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_sin.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_acos.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:47
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sin.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_abs.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_len.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:49
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_asin.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ef1asc_.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:08:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_lt.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:02
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_cos.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_sin.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_di.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/getarg_.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:05
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_div.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_tan.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ctype.h [Content-Type=text/x-chdr]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_indx.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_stop.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_abs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_hh.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_imag.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dtime_.c [Content-Type=text/x-csrc]...
Step #8: | [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:15
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:14
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:14
| [3.8k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:14
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:14
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_cnjg.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dfe.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ef1cmc_.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wsfe.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sue.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/cabs.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_ge.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_atn2.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
| [3.9k/4.3k files][782.4 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_sign.c [Content-Type=text/x-csrc]...
Step #8: | [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_nint.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_dnnt.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_dd.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_ge.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_ci.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_cos.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/signal1.h [Content-Type=text/x-chdr]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lread.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i77vers.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_cnjg.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_cmp.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/endfile.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_mod.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wsle.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/signbit.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_abs.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_atan.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_log.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_asin.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/erf_.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/due.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_nint.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_acos.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/abort_.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dummy.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fmtlib.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/backspac.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lwrite.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.5 MiB/s ETA 00:09:29
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_abs.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_prod.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:33
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:34
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:35
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wsne.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/iargc_.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/signal_.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sqrt.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/derfc_.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_int.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_dim.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/typesize.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sqrt.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:51
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:52
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sinh.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rsli.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sign.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:00
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:00
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_gt.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_atan.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wrtfmt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/f77_aloc.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:03
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_ri.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/system_.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:04
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_dim.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/xwsne.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_zz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sig_die.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:14
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:10:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_mod.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_div.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasy2.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_rnge.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:28
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetrs.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgebal.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/drot.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsen.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:37
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ieeeck.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:36
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsortr.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaev2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaln2.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
/ [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrmm.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarra.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetv0.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlanv2.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/iladlc.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dpotrf.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyrk.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgeqr2.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstemr.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
/ [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr4.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dngets.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgesv.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:04
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:04
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:04
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlagts.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarfx.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dpotf2.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr0.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
/ [3.9k/4.3k files][782.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq6.c [Content-Type=text/x-csrc]...
Step #8: / [3.9k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:56
/ [3.9k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:56
/ [3.9k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:55
/ [3.9k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:57
/ [3.9k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:57
/ [3.9k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
/ [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstqrb.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
/ [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
/ [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
/ [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnapps.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorm2r.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgebak.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:58
/ [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
/ [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
/ [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaruv.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:57
/ [4.0k/4.3k files][782.8 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:57
/ [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
/ [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyr2k.c [Content-Type=text/x-csrc]...
Step #8: / [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
/ [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
/ [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
/ [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
/ [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:55
/ [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
/ [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
-
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgehd2.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlanst.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaexc.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrd.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
- [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnaup2.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlae2.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][782.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq5.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dseupd.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsna.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.0k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlagtf.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
- [4.0k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaebz.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarf.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstein.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaswp.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrk.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlamch.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
- [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
- [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlapy2.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/fortran_intrinsics.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ivout.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dcopy.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
- [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
- [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnrm2.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
- [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dscal.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasrt.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/debug.h [Content-Type=text/x-chdr]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsyl.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsaitr.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormql.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyr2.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormhr.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsv.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarfg.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
- [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
- [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaset.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgeev.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrf.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
- [4.0k/4.3k files][783.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/disnan.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
- [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorghr.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:32
- [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlahqr.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsaup2.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormqr.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
- [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrj.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgeevx.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlacn2.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
- [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqrb.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.3 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
- [4.0k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dasum.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
- [4.0k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrv.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsconv.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/xerbla.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsteqr.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:20
- [4.0k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
- [4.0k/4.3k files][783.4 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:21
- [4.0k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dvout.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:16
- [4.0k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:18
- [4.0k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:18
- [4.0k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:16
- [4.0k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:17
- [4.0k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
- [4.0k/4.3k files][783.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlascl.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dladiv.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/arscnd.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlabad.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/len_trim.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dneigh.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dswap.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrc.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dseigt.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnconv.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:30
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:31
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:43
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsterf.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarre.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstats.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarnv.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq3.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:39
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:40
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormtr.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgehrd.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
- [4.0k/4.3k files][783.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:42
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlanhs.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsapps.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrmv.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
- [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrb.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlacpy.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsortc.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsytrd.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
- [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:37
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsytd2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorg2r.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/idamax.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:34
- [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnaitr.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:35
- [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
- [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
- [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:36
- [4.0k/4.3k files][783.7 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:34
- [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dmout.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ilaenv.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
- [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:28
- [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:29
- [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlahr2.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrevc.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr5.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetrf.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlansy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dger.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:23
- [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
- [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlassq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsesrt.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
- [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/lsame.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyevr.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
- [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:26
- [4.0k/4.3k files][783.8 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsm.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:25
- [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsymv.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
- [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarfb.c [Content-Type=text/x-csrc]...
Step #8: - [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:22
- [4.0k/4.3k files][783.9 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlar1v.c [Content-Type=text/x-csrc]...
Step #8: \
\ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:13
\ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsgets.c [Content-Type=text/x-csrc]...
Step #8: \ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorgqr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgemv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dneupd.c [Content-Type=text/x-csrc]...
Step #8: \ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
\ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:11
\ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/iparmq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarft.c [Content-Type=text/x-csrc]...
Step #8: \ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
\ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq4.c [Content-Type=text/x-csrc]...
Step #8: \ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
\ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
\ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqtr.c [Content-Type=text/x-csrc]...
Step #8: \ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
\ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
\ [4.0k/4.3k files][784.0 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsaupd.c [Content-Type=text/x-csrc]...
Step #8: \ [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr1.c [Content-Type=text/x-csrc]...
Step #8: \ [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlartg.c [Content-Type=text/x-csrc]...
Step #8: \ [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:09
\ [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
\ [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:08
\ [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/daxpy.c [Content-Type=text/x-csrc]...
Step #8: \ [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
\ [4.0k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrr.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrexc.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:09
\ [4.1k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorm2l.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetf2.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
\ [4.1k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
\ [4.1k/4.3k files][784.1 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:06
\ [4.1k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ddot.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.2 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:57
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlange.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaneg.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:55
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:55
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstebz.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dhseqr.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlatrd.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnaupd.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/iladlr.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
\ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr2.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.3 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_scc.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaisnan.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_counts.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dfs.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_norm.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:49
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_ipvec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_lusol.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:45
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgemm.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:46
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_symperm.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_droptol.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_load.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:47
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:49
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_lu.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_tdfs.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_updown.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_post.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_schol.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_transpose.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.4 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_reach.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_qr.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_cumsum.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_cholsol.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_spsolve.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_ereach.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_multiply.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_happly.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dmperm.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_fkeep.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_randperm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_amd.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_maxtrans.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_leaf.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_pinv.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_utsolve.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_pvec.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:55
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:55
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:55
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_lsolve.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_entry.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dupl.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:56
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_malloc.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:56
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:58
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:58
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_ltsolve.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:58
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_permute.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dropzeros.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_gaxpy.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:10:58
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs.h [Content-Type=text/x-chdr]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
\ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_scatter.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_house.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_add.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_print.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_chol.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_etree.c [Content-Type=text/x-csrc]...
Step #8: \ [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
|
| [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_qrsol.c [Content-Type=text/x-csrc]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_usolve.c [Content-Type=text/x-csrc]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_util.c [Content-Type=text/x-csrc]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_sqr.c [Content-Type=text/x-csrc]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
| [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_compress.c [Content-Type=text/x-csrc]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.c [Content-Type=text/x-csrc]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.h [Content-Type=text/x-chdr]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/vertex_connectivity.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/bliss.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/centrality.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/basic_properties_undirected.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_graphml.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:04
| [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/misc_algos_weighted.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/linear_algos_directed.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.5 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/weighted_centrality.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_ncol.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_edgelist.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
| [4.1k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
| [4.1k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/edge_connectivity.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/vertex_separators.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
| [4.1k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.2 MiB/s ETA 00:11:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/fuzz_utilities.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_dl.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:54
| [4.1k/4.3k files][784.6 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/community.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_pajek.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_gml.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_dimacs_flow.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_lgl.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/write_all_graphml.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/weighted_community.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/linear_algos_undirected.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:53
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/misc_algos.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/basic_properties_directed.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_graphdb.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/write_all_gml.cpp [Content-Type=text/x-c++src]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:50
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-html.data [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-schema.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_gml.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:49
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:49
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-valid.data [Content-Type=application/octet-stream]...
Step #8: | [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
| [4.1k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
| [4.2k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
| [4.2k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
| [4.2k/4.3k files][784.7 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:48
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-schema.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:31
| [4.2k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bliss.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:32
| [4.2k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:32
| [4.2k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:31
| [4.2k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:32
| [4.2k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lint.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][784.9 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:31
| [4.2k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
| [4.2k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][785.0 MiB/ 1.6 GiB] 48% Done 1.3 MiB/s ETA 00:10:22
| [4.2k/4.3k files][785.5 MiB/ 1.6 GiB] 48% Done 1.4 MiB/s ETA 00:09:37
| [4.2k/4.3k files][786.6 MiB/ 1.6 GiB] 48% Done 1.6 MiB/s ETA 00:08:24
| [4.2k/4.3k files][786.7 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:16
| [4.2k/4.3k files][786.7 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:16
| [4.2k/4.3k files][786.7 MiB/ 1.6 GiB] 48% Done 1.7 MiB/s ETA 00:08:16
| [4.2k/4.3k files][789.8 MiB/ 1.6 GiB] 49% Done 2.3 MiB/s ETA 00:06:00
| [4.2k/4.3k files][790.3 MiB/ 1.6 GiB] 49% Done 2.4 MiB/s ETA 00:05:44
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][791.1 MiB/ 1.6 GiB] 49% Done 2.5 MiB/s ETA 00:05:22
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xpath.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][794.7 MiB/ 1.6 GiB] 49% Done 3.2 MiB/s ETA 00:04:11
| [4.2k/4.3k files][794.7 MiB/ 1.6 GiB] 49% Done 3.2 MiB/s ETA 00:04:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][795.4 MiB/ 1.6 GiB] 49% Done 3.4 MiB/s ETA 00:03:59
| [4.2k/4.3k files][797.0 MiB/ 1.6 GiB] 49% Done 3.7 MiB/s ETA 00:03:39
| [4.2k/4.3k files][797.2 MiB/ 1.6 GiB] 49% Done 3.8 MiB/s ETA 00:03:36
| [4.2k/4.3k files][797.2 MiB/ 1.6 GiB] 49% Done 3.8 MiB/s ETA 00:03:36
| [4.2k/4.3k files][797.2 MiB/ 1.6 GiB] 49% Done 3.8 MiB/s ETA 00:03:36
| [4.2k/4.3k files][797.2 MiB/ 1.6 GiB] 49% Done 3.8 MiB/s ETA 00:03:36
| [4.2k/4.3k files][797.5 MiB/ 1.6 GiB] 49% Done 3.8 MiB/s ETA 00:03:33
| [4.2k/4.3k files][797.8 MiB/ 1.6 GiB] 49% Done 3.9 MiB/s ETA 00:03:30
| [4.2k/4.3k files][798.8 MiB/ 1.6 GiB] 49% Done 4.1 MiB/s ETA 00:03:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-api.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][800.3 MiB/ 1.6 GiB] 49% Done 4.4 MiB/s ETA 00:03:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xpath.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][801.9 MiB/ 1.6 GiB] 49% Done 4.7 MiB/s ETA 00:02:52
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][802.7 MiB/ 1.6 GiB] 49% Done 4.8 MiB/s ETA 00:02:46
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-community.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][804.0 MiB/ 1.6 GiB] 49% Done 5.1 MiB/s ETA 00:02:38
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_gml.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regexp.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][805.5 MiB/ 1.6 GiB] 50% Done 5.4 MiB/s ETA 00:02:29
| [4.2k/4.3k files][807.3 MiB/ 1.6 GiB] 50% Done 5.8 MiB/s ETA 00:02:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lint.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][807.6 MiB/ 1.6 GiB] 50% Done 5.8 MiB/s ETA 00:02:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-html.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xinclude.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][808.3 MiB/ 1.6 GiB] 50% Done 6.0 MiB/s ETA 00:02:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dl.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-centrality.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-valid.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-community.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][820.3 MiB/ 1.6 GiB] 50% Done 8.4 MiB/s ETA 00:01:34
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bliss.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][820.6 MiB/ 1.6 GiB] 50% Done 8.4 MiB/s ETA 00:01:33
| [4.2k/4.3k files][820.9 MiB/ 1.6 GiB] 50% Done 8.5 MiB/s ETA 00:01:33
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dl.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][827.4 MiB/ 1.6 GiB] 51% Done 9.8 MiB/s ETA 00:01:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xinclude.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][828.0 MiB/ 1.6 GiB] 51% Done 9.9 MiB/s ETA 00:01:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-reader.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][837.0 MiB/ 1.6 GiB] 51% Done 11.7 MiB/s ETA 00:01:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-api.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][838.8 MiB/ 1.6 GiB] 52% Done 12.1 MiB/s ETA 00:01:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uri.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][838.8 MiB/ 1.6 GiB] 52% Done 12.1 MiB/s ETA 00:01:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][843.5 MiB/ 1.6 GiB] 52% Done 13.0 MiB/s ETA 00:00:59
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][847.6 MiB/ 1.6 GiB] 52% Done 13.8 MiB/s ETA 00:00:55
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-reader.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][852.5 MiB/ 1.6 GiB] 52% Done 14.8 MiB/s ETA 00:00:51
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regexp.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uri.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-centrality.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [4.2k/4.3k files][863.3 MiB/ 1.6 GiB] 53% Done 17.0 MiB/s ETA 00:00:44
| [4.2k/4.3k files][863.5 MiB/ 1.6 GiB] 53% Done 17.0 MiB/s ETA 00:00:44
| [4.2k/4.3k files][873.3 MiB/ 1.6 GiB] 54% Done 19.0 MiB/s ETA 00:00:39
| [4.2k/4.3k files][876.9 MiB/ 1.6 GiB] 54% Done 19.7 MiB/s ETA 00:00:37
| [4.2k/4.3k files][880.3 MiB/ 1.6 GiB] 54% Done 20.4 MiB/s ETA 00:00:36
| [4.2k/4.3k files][881.3 MiB/ 1.6 GiB] 54% Done 20.6 MiB/s ETA 00:00:35
| [4.2k/4.3k files][881.8 MiB/ 1.6 GiB] 54% Done 20.7 MiB/s ETA 00:00:35
| [4.2k/4.3k files][882.8 MiB/ 1.6 GiB] 54% Done 20.9 MiB/s ETA 00:00:35
| [4.2k/4.3k files][889.8 MiB/ 1.6 GiB] 55% Done 22.3 MiB/s ETA 00:00:32
| [4.2k/4.3k files][889.8 MiB/ 1.6 GiB] 55% Done 22.3 MiB/s ETA 00:00:32
| [4.2k/4.3k files][889.8 MiB/ 1.6 GiB] 55% Done 22.3 MiB/s ETA 00:00:32
| [4.2k/4.3k files][890.6 MiB/ 1.6 GiB] 55% Done 22.4 MiB/s ETA 00:00:32
| [4.2k/4.3k files][895.6 MiB/ 1.6 GiB] 55% Done 23.4 MiB/s ETA 00:00:31
| [4.2k/4.3k files][900.5 MiB/ 1.6 GiB] 55% Done 24.4 MiB/s ETA 00:00:29
| [4.2k/4.3k files][904.8 MiB/ 1.6 GiB] 56% Done 25.3 MiB/s ETA 00:00:28
| [4.2k/4.3k files][909.8 MiB/ 1.6 GiB] 56% Done 26.3 MiB/s ETA 00:00:27
| [4.2k/4.3k files][927.3 MiB/ 1.6 GiB] 57% Done 29.8 MiB/s ETA 00:00:23
| [4.2k/4.3k files][927.3 MiB/ 1.6 GiB] 57% Done 29.8 MiB/s ETA 00:00:23
| [4.2k/4.3k files][937.1 MiB/ 1.6 GiB] 58% Done 31.7 MiB/s ETA 00:00:21
| [4.2k/4.3k files][941.0 MiB/ 1.6 GiB] 58% Done 32.5 MiB/s ETA 00:00:21
| [4.2k/4.3k files][943.0 MiB/ 1.6 GiB] 58% Done 32.9 MiB/s ETA 00:00:20
| [4.2k/4.3k files][946.7 MiB/ 1.6 GiB] 58% Done 33.6 MiB/s ETA 00:00:20
| [4.2k/4.3k files][946.9 MiB/ 1.6 GiB] 58% Done 33.7 MiB/s ETA 00:00:20
| [4.2k/4.3k files][950.0 MiB/ 1.6 GiB] 59% Done 34.3 MiB/s ETA 00:00:19
| [4.2k/4.3k files][951.3 MiB/ 1.6 GiB] 59% Done 34.6 MiB/s ETA 00:00:19
| [4.2k/4.3k files][958.5 MiB/ 1.6 GiB] 59% Done 36.0 MiB/s ETA 00:00:18
| [4.2k/4.3k files][961.6 MiB/ 1.6 GiB] 59% Done 36.6 MiB/s ETA 00:00:18
| [4.2k/4.3k files][975.8 MiB/ 1.6 GiB] 60% Done 39.5 MiB/s ETA 00:00:16
| [4.2k/4.3k files][989.7 MiB/ 1.6 GiB] 61% Done 42.2 MiB/s ETA 00:00:15
| [4.2k/4.3k files][ 1001 MiB/ 1.6 GiB] 62% Done 44.6 MiB/s ETA 00:00:14
| [4.2k/4.3k files][ 1004 MiB/ 1.6 GiB] 62% Done 45.2 MiB/s ETA 00:00:13
/
/ [4.2k/4.3k files][ 1011 MiB/ 1.6 GiB] 62% Done 46.7 MiB/s ETA 00:00:13
/ [4.2k/4.3k files][ 1013 MiB/ 1.6 GiB] 62% Done 47.0 MiB/s ETA 00:00:13
/ [4.2k/4.3k files][ 1018 MiB/ 1.6 GiB] 63% Done 48.0 MiB/s ETA 00:00:12
/ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 63% Done 50.1 MiB/s ETA 00:00:12
/ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 64% Done 52.6 MiB/s ETA 00:00:11
/ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 64% Done 52.7 MiB/s ETA 00:00:11
/ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 64% Done 53.2 MiB/s ETA 00:00:11
/ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 65% Done 56.2 MiB/s ETA 00:00:10
/ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 66% Done 57.1 MiB/s ETA 00:00:10
/ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 66% Done 57.3 MiB/s ETA 00:00:10
/ [4.2k/4.3k files][ 1.0 GiB/ 1.6 GiB] 66% Done 58.3 MiB/s ETA 00:00:09
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 67% Done 61.7 MiB/s ETA 00:00:08
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 67% Done 61.8 MiB/s ETA 00:00:08
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 67% Done 62.3 MiB/s ETA 00:00:08
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 68% Done 64.3 MiB/s ETA 00:00:08
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 68% Done 66.1 MiB/s ETA 00:00:08
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 68% Done 66.2 MiB/s ETA 00:00:08
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 69% Done 66.5 MiB/s ETA 00:00:08
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 69% Done 67.3 MiB/s ETA 00:00:07
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 69% Done 67.5 MiB/s ETA 00:00:07
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 69% Done 68.6 MiB/s ETA 00:00:07
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 69% Done 69.4 MiB/s ETA 00:00:07
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 70% Done 70.5 MiB/s ETA 00:00:07
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 70% Done 71.2 MiB/s ETA 00:00:07
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 70% Done 71.7 MiB/s ETA 00:00:07
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 71% Done 73.8 MiB/s ETA 00:00:06
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 71% Done 75.7 MiB/s ETA 00:00:06
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 72% Done 77.0 MiB/s ETA 00:00:06
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 72% Done 77.2 MiB/s ETA 00:00:06
/ [4.2k/4.3k files][ 1.1 GiB/ 1.6 GiB] 72% Done 78.4 MiB/s ETA 00:00:06
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 73% Done 80.4 MiB/s ETA 00:00:05
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 73% Done 80.8 MiB/s ETA 00:00:05
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 74% Done 83.2 MiB/s ETA 00:00:05
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 74% Done 83.4 MiB/s ETA 00:00:05
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 74% Done 83.6 MiB/s ETA 00:00:05
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 74% Done 85.0 MiB/s ETA 00:00:05
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 75% Done 86.9 MiB/s ETA 00:00:05
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 76% Done 90.4 MiB/s ETA 00:00:04
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 76% Done 90.9 MiB/s ETA 00:00:04
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 76% Done 91.5 MiB/s ETA 00:00:04
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 77% Done 92.7 MiB/s ETA 00:00:04
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 77% Done 93.5 MiB/s ETA 00:00:04
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 77% Done 93.8 MiB/s ETA 00:00:04
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 78% Done 96.5 MiB/s ETA 00:00:04
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 78% Done 98.2 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 78% Done 98.4 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 79% Done 99.0 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 79% Done 100.7 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 79% Done 100.8 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.2 GiB/ 1.6 GiB] 79% Done 101.0 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 80% Done 103.1 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 80% Done 103.8 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 81% Done 106.7 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 81% Done 107.1 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 82% Done 108.9 MiB/s ETA 00:00:03
/ [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 83% Done 113.6 MiB/s ETA 00:00:02
/ [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 84% Done 115.9 MiB/s ETA 00:00:02
/ [4.2k/4.3k files][ 1.3 GiB/ 1.6 GiB] 84% Done 117.2 MiB/s ETA 00:00:02
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 86% Done 121.9 MiB/s ETA 00:00:02
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 86% Done 124.0 MiB/s ETA 00:00:02
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 87% Done 125.3 MiB/s ETA 00:00:02
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 87% Done 126.4 MiB/s ETA 00:00:02
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 89% Done 131.6 MiB/s ETA 00:00:01
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 89% Done 132.4 MiB/s ETA 00:00:01
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 89% Done 133.6 MiB/s ETA 00:00:01
/ [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 90% Done 133.9 MiB/s ETA 00:00:01
-
- [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 90% Done 134.5 MiB/s ETA 00:00:01
- [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 91% Done 137.0 MiB/s ETA 00:00:01
- [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 91% Done 138.5 MiB/s ETA 00:00:01
- [4.2k/4.3k files][ 1.4 GiB/ 1.6 GiB] 91% Done 139.7 MiB/s ETA 00:00:01
- [4.2k/4.3k files][ 1.5 GiB/ 1.6 GiB] 97% Done 159.3 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.5 GiB/ 1.6 GiB] 97% Done 159.4 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.6 GiB/ 1.6 GiB] 98% Done 162.3 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 163.3 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 163.5 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 164.9 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.0 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.1 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.8 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.9 MiB/s ETA 00:00:00
- [4.2k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.8 MiB/s ETA 00:00:00
- [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.8 MiB/s ETA 00:00:00
- [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 166.0 MiB/s ETA 00:00:00
- [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 99% Done 165.8 MiB/s ETA 00:00:00
- [4.3k/4.3k files][ 1.6 GiB/ 1.6 GiB] 100% Done 165.8 MiB/s ETA 00:00:00
Step #8: Operation completed over 4.3k objects/1.6 GiB.
Finished Step #8
PUSH
DONE